CVE-2008-5354

high

Description

Stack-based buffer overflow in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier; JDK and JRE 5.0 Update 16 and earlier; and SDK and JRE 1.4.2_18 and earlier allows locally-launched and possibly remote untrusted Java applications to execute arbitrary code via a JAR file with a long Main-Class manifest entry.

References

http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html

http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html

http://marc.info/?l=bugtraq&m=123678756409861&w=2

http://marc.info/?l=bugtraq&m=126583436323697&w=2

http://rhn.redhat.com/errata/RHSA-2008-1018.html

http://rhn.redhat.com/errata/RHSA-2008-1025.html

http://secunia.com/advisories/32991

http://secunia.com/advisories/33015

http://secunia.com/advisories/33528

http://secunia.com/advisories/33709

http://secunia.com/advisories/33710

http://secunia.com/advisories/34233

http://secunia.com/advisories/34259

http://secunia.com/advisories/34605

http://secunia.com/advisories/34889

http://secunia.com/advisories/34972

http://secunia.com/advisories/35065

http://secunia.com/advisories/37386

http://secunia.com/advisories/38539

http://security.gentoo.org/glsa/glsa-200911-02.xml

https://exchange.xforce.ibmcloud.com/vulnerabilities/47060

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6537

https://rhn.redhat.com/errata/RHSA-2009-0466.html

http://sunsolve.sun.com/search/document.do?assetkey=1-26-244990-1

http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm

http://www.redhat.com/support/errata/RHSA-2009-0015.html

http://www.redhat.com/support/errata/RHSA-2009-0016.html

http://www.redhat.com/support/errata/RHSA-2009-0445.html

http://www.us-cert.gov/cas/techalerts/TA08-340A.html

http://www.vupen.com/english/advisories/2008/3339

http://www.vupen.com/english/advisories/2009/0672

Details

Source: Mitre, NVD

Published: 2008-12-05

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High