Vulnerability Name:

CVE-2008-5352 (CCN-47062)

Assigned:2008-12-03
Published:2008-12-03
Updated:2017-09-29
Summary:Integer overflow in the JAR unpacking utility (unpack200) in the unpack library (unpack.dll) in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier, and JDK and JRE 5.0 Update 16 and earlier, allows untrusted applications and applets to gain privileges via a Pack200 compressed JAR file that triggers a heap-based buffer overflow.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-189
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2008-5352

Source: IDEFENSE
Type: UNKNOWN
20081204 Sun Java JRE Pack200 Decompression Integer Overflow Vulnerability

Source: SUSE
Type: UNKNOWN
SUSE-SA:2009:007

Source: SUSE
Type: UNKNOWN
SUSE-SR:2009:006

Source: OSVDB
Type: UNKNOWN
50501

Source: CCN
Type: RHSA-2008-1018
Critical: java-1.6.0-sun security update

Source: REDHAT
Type: UNKNOWN
RHSA-2008:1018

Source: CCN
Type: RHSA-2008-1025
Critical: java-1.5.0-sun security update

Source: REDHAT
Type: UNKNOWN
RHSA-2008:1025

Source: CCN
Type: RHSA-2009-0015
Critical: java-1.6.0-ibm security update

Source: CCN
Type: RHSA-2009-0016
Critical: java-1.5.0-ibm security update

Source: CCN
Type: RHSA-2009-0466
Low: java-1.5.0-ibm security update

Source: CCN
Type: SA32991
Sun Java JDK / JRE Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
32991

Source: SECUNIA
Type: UNKNOWN
33015

Source: SECUNIA
Type: UNKNOWN
33528

Source: SECUNIA
Type: UNKNOWN
33709

Source: SECUNIA
Type: UNKNOWN
33710

Source: SECUNIA
Type: UNKNOWN
34259

Source: SECUNIA
Type: UNKNOWN
34972

Source: SECUNIA
Type: UNKNOWN
37386

Source: GENTOO
Type: UNKNOWN
GLSA-200911-02

Source: CCN
Type: SECTRACK ID: 1021312
Sun Java Runtime Environment Buffer Overflow in unpack200 Utility Lets Remote Users Execute Arbitrary Code

Source: SUNALERT
Type: Patch, Vendor Advisory
244992

Source: CCN
Type: Sun Alert ID: 244992
A Buffer Overflow Vulnerability in the Java Runtime Environment (JRE) "Unpack200" JAR Unpacking Utility May Lead to Escalation of Privileges

Source: CCN
Type: ASA-2008-490
A Buffer Overflow Vulnerability in the Java Runtime Environment (JRE) "Unpack200" JAR Unpacking Utility May Lead to Escalation of Privileges (Sun 244992)

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm

Source: CCN
Type: ASA-2009-012
java-1.5.0-ibm security update (RHSA-2009-0016)

Source: CCN
Type: NORTEL BULLETIN ID: 2009009294, Rev 1
Nortel: Technical Support: Nortel Response to Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities

Source: CONFIRM
Type: UNKNOWN
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=

Source: CCN
Type: OSVDB ID: 50501
Sun Java JDK / JRE Unpack200 JAR Utility Privilege Escalation

Source: REDHAT
Type: UNKNOWN
RHSA-2009:0015

Source: REDHAT
Type: UNKNOWN
RHSA-2009:0016

Source: BID
Type: UNKNOWN
32608

Source: CCN
Type: BID-32608
Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1021312

Source: CCN
Type: USN-713-1
openjdk-6 vulnerabilities

Source: CERT
Type: US Government Resource
TA08-340A

Source: VUPEN
Type: UNKNOWN
ADV-2008-3339

Source: CONFIRM
Type: UNKNOWN
http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf

Source: XF
Type: UNKNOWN
jre-pack200-bo(47062)

Source: CCN
Type: iDefense PUBLIC ADVISORY: 12.04.08
Sun Java JRE Pack200 Decompression Integer Overflow Vulnerability

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:6383

Source: REDHAT
Type: UNKNOWN
RHSA-2009:0466

Source: CCN
Type: IBM Security Bulletin 6551876 (Cloud Pak for Security)
Cloud Pak for Security uses packages that are vulnerable to multiple CVEs

Source: SUSE
Type: SUSE-SA:2009:001
Sun Java security problems

Source: SUSE
Type: SUSE-SA:2009:007
IBM Java 5 security problems

Source: SUSE
Type: SUSE-SR:2009:006
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:sun:jdk:5.0:update_1:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:5.0:update_10:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:5.0:update_11:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:5.0:update_12:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:5.0:update_13:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:5.0:update_14:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:5.0:update_15:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:*:update_16:*:*:*:*:*:* (Version <= 5.0)
  • OR cpe:/a:sun:jdk:5.0:update_2:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:5.0:update_3:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:6:*:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:6:update_1:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:*:update_10:*:*:*:*:*:* (Version <= 6)
  • OR cpe:/a:sun:jdk:6:update_2:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:6:update_3:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:6:update_4:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:6:update_5:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:6:update_6:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:6:update_7:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:6:update_8:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:5.0:*:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:5.0:update_1:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:5.0:update_10:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:5.0:update_11:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:5.0:update_12:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:5.0:update_13:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:5.0:update_14:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:5.0:update_15:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:*:update_16:*:*:*:*:*:* (Version <= 5.0)
  • OR cpe:/a:sun:jre:5.0:update_2:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:6:*:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:6:update_1:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:*:update_10:*:*:*:*:*:* (Version <= 6)
  • OR cpe:/a:sun:jre:6:update_2:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:6:update_3:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:6:update_4:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:6:update_5:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:6:update_6:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:6:update_7:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:6:update_8:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:sun:jre:1.5.0:-:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update3:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:-:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:-:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update10:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update11:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update7:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update8:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update9:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update10:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update11:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:-:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update1:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update12:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update2:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update3:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update4:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update5:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update6:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update7:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update8:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update9:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update1:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update12:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update13:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update2:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update4:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update5:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update6:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update6:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update15:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update15:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update3:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update4:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update5:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update6:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update4:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update5:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update14:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update14:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update13:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.5.0:update16:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.5.0:update16:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update7:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update8:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update9:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update10:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update7:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update8:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update9:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update10:*:*:*:*:*:*
  • AND
  • cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*
  • OR cpe:/o:suse:novell_linux_pos:9:*:*:*:*:*:*:*
  • OR cpe:/a:novell:open_enterprise_server:-:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
  • OR cpe:/o:novell:suse_linux_enterprise_server:10:sp2:itanium_ia64:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:8.10:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_security:1.7.2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20085352
    V
    CVE-2008-5352
    2015-11-16
    oval:org.mitre.oval:def:13408
    P
    USN-713-1 -- openjdk-6 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:22263
    P
    ELSA-2008:1018: java-1.6.0-sun security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:22521
    P
    ELSA-2008:1025: java-1.5.0-sun security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:22731
    P
    ELSA-2009:0015: java-1.6.0-ibm security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:22126
    P
    ELSA-2009:0016: java-1.5.0-ibm security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:6383
    V
    Sun Java Runtime Environment Buffer Overflow in unpack200 Utility Lets Remote Users Execute Arbitrary Code
    2010-01-11
    oval:com.redhat.rhsa:def:20090015
    P
    RHSA-2009:0015: java-1.6.0-ibm security update (Critical)
    2009-01-13
    oval:com.redhat.rhsa:def:20090016
    P
    RHSA-2009:0016: java-1.5.0-ibm security update (Critical)
    2009-01-13
    oval:com.redhat.rhsa:def:20081018
    P
    RHSA-2008:1018: java-1.6.0-sun security update (Critical)
    2008-12-04
    oval:com.redhat.rhsa:def:20081025
    P
    RHSA-2008:1025: java-1.5.0-sun security update (Critical)
    2008-12-04
    BACK
    sun jdk 5.0 update_1
    sun jdk 5.0 update_10
    sun jdk 5.0 update_11
    sun jdk 5.0 update_12
    sun jdk 5.0 update_13
    sun jdk 5.0 update_14
    sun jdk 5.0 update_15
    sun jdk * update_16
    sun jdk 5.0 update_2
    sun jdk 5.0 update_3
    sun jdk 6
    sun jdk 6 update_1
    sun jdk * update_10
    sun jdk 6 update_2
    sun jdk 6 update_3
    sun jdk 6 update_4
    sun jdk 6 update_5
    sun jdk 6 update_6
    sun jdk 6 update_7
    sun jdk 6 update_8
    sun jre 5.0
    sun jre 5.0 update_1
    sun jre 5.0 update_10
    sun jre 5.0 update_11
    sun jre 5.0 update_12
    sun jre 5.0 update_13
    sun jre 5.0 update_14
    sun jre 5.0 update_15
    sun jre * update_16
    sun jre 5.0 update_2
    sun jre 6
    sun jre 6 update_1
    sun jre * update_10
    sun jre 6 update_2
    sun jre 6 update_3
    sun jre 6 update_4
    sun jre 6 update_5
    sun jre 6 update_6
    sun jre 6 update_7
    sun jre 6 update_8
    sun jre 1.5.0
    sun jre 1.5.0 update3
    sun jre 1.6.0
    sun jdk 1.6.0
    sun jdk 1.5.0 update10
    sun jdk 1.5.0 update11
    sun jre 1.5.0 update7
    sun jre 1.5.0 update8
    sun jre 1.5.0 update9
    sun jre 1.5.0 update10
    sun jre 1.5.0 update11
    sun jdk 1.5.0
    sun jdk 1.5.0 update1
    sun jdk 1.5.0 update11_b03
    sun jdk 1.5.0 update12
    sun jdk 1.5.0 update2
    sun jdk 1.5.0 update3
    sun jdk 1.5.0 update4
    sun jdk 1.5.0 update5
    sun jdk 1.5.0 update6
    sun jdk 1.5.0 update7
    sun jdk 1.5.0 update7_b03
    sun jdk 1.5.0 update8
    sun jdk 1.5.0 update9
    sun jdk 1.6.0 update2
    sun jdk 1.6.0 update1
    sun jdk 1.6.0 update1_b06
    sun jdk 1.6.0 update2
    sun jre 1.5.0 update1
    sun jre 1.5.0 update12
    sun jre 1.5.0 update13
    sun jre 1.5.0 update2
    sun jre 1.5.0 update4
    sun jre 1.5.0 update5
    sun jre 1.5.0 update6
    sun jre 1.6.0 update_1
    sun jre 1.6.0 update_2
    sun jre 1.6.0 update_3
    sun jre 1.6.0 update6
    sun jre 1.5.0 update15
    sun jdk 1.5.0 update15
    sun jdk 1.6.0 update3
    sun jdk 1.6.0 update4
    sun jdk 1.6.0 update5
    sun jdk 1.6.0 update6
    sun jre 1.6.0 update4
    sun jre 1.6.0 update5
    sun jdk 1.5.0 update14
    sun jre 1.5.0 update14
    sun jdk 1.5.0 update13
    sun jdk 1.5.0 update16
    sun jre 1.5.0 update16
    sun jre 1.6.0 update7
    sun jre 1.6.0 update8
    sun jre 1.6.0 update9
    sun jre 1.6.0 update10
    sun jdk 1.6.0 update7
    sun jdk 1.6.0 update8
    sun jdk 1.6.0 update9
    sun jdk 1.6.0 update10
    novell linux desktop 9
    redhat rhel extras 4
    suse novell linux pos 9
    novell open enterprise server -
    opensuse opensuse 10.3
    opensuse opensuse 11.0
    novell suse linux enterprise server 10 sp2
    canonical ubuntu 8.10
    ibm cloud pak for security 1.7.2.0