Vulnerabilities > CVE-2007-3503 - Cross-Site Scripting vulnerability in Oracle JDK 1.5.0/1.6.0

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
oracle
CWE-79
nessus

Summary

The Javadoc tool in Sun JDK 6 and JDK 5.0 Update 11 can generate HTML documentation pages that contain cross-site scripting (XSS) vulnerabilities, which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Oracle
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_JAVA_REL6.NASL
    descriptionThe remote Mac OS X 10.4 host is running a version of Java for Mac OS X that is older than release 6. The remote version of this software contains several security vulnerabilities that may allow a rogue Java applet to escalate its privileges and to add or remove arbitrary items from the user
    last seen2019-10-28
    modified2007-12-17
    plugin id29702
    published2007-12-17
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29702
    titleMac OS X : Java for Mac OS X 10.4 Release 6
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
     script_id(29702);
     script_version("1.18");
     script_set_attribute(attribute:"plugin_modification_date", value:"2018/07/14");
    
     script_cve_id(
      "CVE-2006-4339",
      "CVE-2006-6731",
      "CVE-2006-6736",
      "CVE-2006-6745",
      "CVE-2007-0243",
      "CVE-2007-2435",
      "CVE-2007-2788",
      "CVE-2007-2789",
      "CVE-2007-3503",
      "CVE-2007-3504",
      "CVE-2007-3655",
      "CVE-2007-3698",
      "CVE-2007-3922",
      "CVE-2007-4381",
      "CVE-2007-5232",
      "CVE-2007-5862"
     );
     script_bugtraq_id(
      21673,
      21674,
      21675,
      22085,
      24690,
      24695,
      24832,
      24846,
      25054,
      25340,
      25918,
      26877
     );
     script_xref(name:"EDB-ID", value:"30284");
    
     script_name(english:"Mac OS X : Java for Mac OS X 10.4 Release 6");
     script_summary(english:"Check for Java Release 6");
    
     script_set_attribute(attribute:"synopsis", value:"The remote host is affected by multiple vulnerabilities.");
     script_set_attribute(attribute:"description", value:
    "The remote Mac OS X 10.4 host is running a version of Java for Mac OS
    X that is older than release 6.
    
    The remote version of this software contains several security
    vulnerabilities that may allow a rogue Java applet to escalate its
    privileges and to add or remove arbitrary items from the user's
    KeyChain.
    
    To exploit these flaws, an attacker would need to lure an attacker
    into executing a rogue Java applet.");
     script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=307177");
     script_set_attribute(attribute:"solution", value:"Upgrade to Java for Mac OS X 10.4 release 6.");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploited_by_malware", value:"true");
     script_set_attribute(attribute:"exploit_framework_core", value:"true");
     script_cwe_id(310);
    
     script_set_attribute(attribute:"vuln_publication_date", value:"2006/09/05");
     script_set_attribute(attribute:"patch_publication_date", value:"2007/07/09");
     script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/17");
    
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
    
     script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
     script_family(english:"MacOS X Local Security Checks");
    
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/MacOSX/packages");
     exit(0);
    }
    
    
    include("misc_func.inc");
    include("ssh_func.inc");
    include("macosx_func.inc");
    
    
    if(sshlib::get_support_level() >= sshlib::SSH_LIB_SUPPORTS_COMMANDS)
      enable_ssh_wrappers();
    else disable_ssh_wrappers();
    
    function exec(cmd)
    {
     local_var ret, buf;
    
     if ( islocalhost() )
      buf = pread(cmd:"/bin/bash", argv:make_list("bash", "-c", cmd));
     else
     {
      ret = ssh_open_connection();
      if ( ! ret ) exit(0);
      buf = ssh_cmd(cmd:cmd);
      ssh_close_connection();
     }
    
     if ( buf !~ "^[0-9]" ) exit(0);
    
     buf = chomp(buf);
     return buf;
    }
    
    
    packages = get_kb_item("Host/MacOSX/packages");
    if ( ! packages ) exit(0);
    
    uname = get_kb_item("Host/uname");
    # Mac OS X 10.4.10, 10.4.11 only
    if ( egrep(pattern:"Darwin.* 8\.(10|11)\.", string:uname) )
    {
     cmd = _GetBundleVersionCmd(file:"JavaPluginCocoa.bundle", path:"/Library/Internet Plug-Ins", label:"CFBundleVersion");
     buf = exec(cmd:cmd);
     if ( ! strlen(buf) ) exit(0);
     array = split(buf, sep:'.', keep:FALSE);
     if ( int(array[0]) < 11 ||
         (int(array[0]) == 11 && int(array[1]) <= 7 ) )
     {
      cmd = _GetBundleVersionCmd(file:"JavaPluginCocoa.bundle", path:"/Library/Internet Plug-Ins", label:"SourceVersion");
      buf = exec(cmd:cmd);
      if ( strlen(buf) && int(buf) < 1120000 ) security_hole(0);
     }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0956.NASL
    descriptionUpdated java-1.5.0-bea packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The BEA WebLogic JRockit 1.5.0_11 JRE and SDK contain BEA WebLogic JRockit Virtual Machine 1.5.0_11 and are certified for the Java 5 Platform, Standard Edition, v1.5.0. A flaw was found in the BEA Java Runtime Environment GIF image handling. If an application processes untrusted GIF image input, it may be possible to execute arbitrary code as the user running the Java Virtual Machine. (CVE-2007-0243) A buffer overflow in the Java Runtime Environment image handling code was found. If an attacker is able to cause a server application to process a specially crafted image file, it may be possible to execute arbitrary code as the user running the Java Virtual Machine. (CVE-2007-2788, CVE-2007-2789, CVE-2007-3004) A denial of service flaw was discovered in the Java Applet Viewer. An untrusted Java applet could cause the Java Virtual Machine to become unresponsive. Please note that the BEA WebLogic JRockit 1.5.0_11 does not ship with a browser plug-in and therefore this issue could only be triggered by a user running the
    last seen2020-06-01
    modified2020-06-02
    plugin id40708
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40708
    titleRHEL 4 / 5 : java-1.5.0-bea (RHSA-2007:0956)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071128_JDK__JAVA__ON_SL5_X.NASL
    descriptionA flaw in the applet caching mechanism of the Java Runtime Environment (JRE) did not correctly process the creation of network connections. A remote attacker could use this flaw to create connections to services on machines other than the one that the applet was downloaded from. (CVE-2007-5232) Multiple vulnerabilities existed in Java Web Start allowing an untrusted application to determine the location of the Java Web Start cache. (CVE-2007-5238) Untrusted Java Web Start Applications or Java Applets were able to drag and drop a file to a Desktop Application. A user-assisted remote attacker could use this flaw to move or copy arbitrary files. (CVE-2007-5239) The Java Runtime Environment (JRE) allowed untrusted Java Applets or applications to display oversized Windows. This could be used by remote attackers to hide security warning banners. (CVE-2007-5240) Unsigned Java Applets communicating via a HTTP proxy could allow a remote attacker to violate the Java security model. A cached, malicious Applet could create network connections to services on other machines. (CVE-2007-5273) Unsigned Applets loaded with Mozilla Firefox or Opera browsers allowed remote attackers to violate the Java security model. A cached, malicious Applet could create network connections to services on other machines. (CVE-2007-5274) The Javadoc tool was able to generate HTML documentation pages that contained cross-site scripting (XSS) vulnerabilities. A remote attacker could use this to inject arbitrary web script or HTML. (CVE-2007-3503) The Java Web Start URL parsing component contained a buffer overflow vulnerability within the parsing code for JNLP files. A remote attacker could create a malicious JNLP file that could trigger this flaw and execute arbitrary code when opened. (CVE-2007-3655) The JSSE component did not correctly process SSL/TLS handshake requests. A remote attacker who is able to connect to a JSSE-based service could trigger this flaw leading to a denial-of-service. (CVE-2007-3698) A flaw was found in the applet class loader. An untrusted applet could use this flaw to circumvent network access restrictions, possibly connecting to services hosted on the machine that executed the applet. (CVE-2007-3922) NOTE: These packages have been tested to not remove newer jdks (such as 1.6 or 1.7)
    last seen2020-06-01
    modified2020-06-02
    plugin id60316
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60316
    titleScientific Linux Security Update : jdk (java) on SL5.x i386/x86_64
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200709-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200709-15 (BEA JRockit: Multiple vulnerabilities) An integer overflow vulnerability exists in the embedded ICC profile image parser (CVE-2007-2788), an unspecified vulnerability exists in the font parsing implementation (CVE-2007-4381), and an error exists when processing XSLT stylesheets contained in XSLT Transforms in XML signatures (CVE-2007-3716), among other vulnerabilities. Impact : A remote attacker could trigger the integer overflow to execute arbitrary code or crash the JVM through a specially crafted file. Also, an attacker could perform unauthorized actions via an applet that grants certain privileges to itself because of the font parsing vulnerability. The error when processing XSLT stylesheets can be exploited to execute arbitrary code. Other vulnerabilities could lead to establishing restricted network connections to certain services, Cross Site Scripting and Denial of Service attacks. Workaround : There is no known workaround at this time for all these vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id26117
    published2007-09-25
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26117
    titleGLSA-200709-15 : BEA JRockit: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0818.NASL
    descriptionUpdated java-1.5.0-sun packages that correct several security issues are available for Red Hat Enterprise Linux 4 Extras. This update has been rated as having critical security impact by the Red Hat Security Response Team. The Java Runtime Environment (JRE) contains the software and tools that users need to run applets and applications written using the Java programming language. The Javadoc tool was able to generate HTML documentation pages that contained cross-site scripting (XSS) vulnerabilities. A remote attacker could use this to inject arbitrary web script or HTML. (CVE-2007-3503) The Java Web Start URL parsing component contained a buffer overflow vulnerability within the parsing code for JNLP files. A remote attacker could create a malicious JNLP file that could trigger this flaw and execute arbitrary code when opened. (CVE-2007-3655) The JSSE component did not correctly process SSL/TLS handshake requests. A remote attacker who is able to connect to a JSSE-based service could trigger this flaw leading to a denial-of-service. (CVE-2007-3698) A flaw was found in the applet class loader. An untrusted applet could use this flaw to circumvent network access restrictions, possibly connecting to services hosted on the machine that executed the applet. (CVE-2007-3922) All users of java-sun-1.5.0 should upgrade to these packages, which contain Sun Java 1.5.0 Update 12 that corrects these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id63843
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63843
    titleRHEL 4 : java-1.5.0-sun (RHSA-2007:0818)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080114_JDK__JAVA__ON_SL3_X.NASL
    descriptionNOTE: This combination of rpm
    last seen2020-06-01
    modified2020-06-02
    plugin id60344
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60344
    titleScientific Linux Security Update : jdk (java) on SL3.x, SL4.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0829.NASL
    descriptionUpdated java-1.5.0-ibm packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. IBM
    last seen2020-06-01
    modified2020-06-02
    plugin id40706
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40706
    titleRHEL 4 / 5 : java-1.5.0-ibm (RHSA-2007:0829)

Oval

accepted2010-09-06T04:05:12.901-04:00
classvulnerability
contributors
nameAharon Chernin
organizationSCAP.com, LLC
descriptionThe Javadoc tool in Sun JDK 6 and JDK 5.0 Update 11 can generate HTML documentation pages that contain cross-site scripting (XSS) vulnerabilities, which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
familyunix
idoval:org.mitre.oval:def:10704
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe Javadoc tool in Sun JDK 6 and JDK 5.0 Update 11 can generate HTML documentation pages that contain cross-site scripting (XSS) vulnerabilities, which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
version7

Redhat

advisories
  • rhsa
    idRHSA-2007:0818
  • rhsa
    idRHSA-2007:0829
  • rhsa
    idRHSA-2007:0956
rpms
  • java-1.5.0-sun-0:1.5.0.12-1jpp.2.el4
  • java-1.5.0-sun-demo-0:1.5.0.12-1jpp.2.el4
  • java-1.5.0-sun-devel-0:1.5.0.12-1jpp.2.el4
  • java-1.5.0-sun-jdbc-0:1.5.0.12-1jpp.2.el4
  • java-1.5.0-sun-plugin-0:1.5.0.12-1jpp.2.el4
  • java-1.5.0-sun-src-0:1.5.0.12-1jpp.2.el4
  • java-1.5.0-ibm-1:1.5.0.5-1jpp.0.1.el5
  • java-1.5.0-ibm-1:1.5.0.5-1jpp.2.el4
  • java-1.5.0-ibm-demo-1:1.5.0.5-1jpp.0.1.el5
  • java-1.5.0-ibm-demo-1:1.5.0.5-1jpp.2.el4
  • java-1.5.0-ibm-devel-1:1.5.0.5-1jpp.0.1.el5
  • java-1.5.0-ibm-devel-1:1.5.0.5-1jpp.2.el4
  • java-1.5.0-ibm-javacomm-1:1.5.0.5-1jpp.0.1.el5
  • java-1.5.0-ibm-javacomm-1:1.5.0.5-1jpp.2.el4
  • java-1.5.0-ibm-jdbc-1:1.5.0.5-1jpp.0.1.el5
  • java-1.5.0-ibm-jdbc-1:1.5.0.5-1jpp.2.el4
  • java-1.5.0-ibm-plugin-1:1.5.0.5-1jpp.0.1.el5
  • java-1.5.0-ibm-plugin-1:1.5.0.5-1jpp.2.el4
  • java-1.5.0-ibm-src-1:1.5.0.5-1jpp.0.1.el5
  • java-1.5.0-ibm-src-1:1.5.0.5-1jpp.2.el4
  • java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5
  • java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5
  • java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5
  • java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5
  • java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5
  • java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 24690 CVE(CAN) ID: CVE-2007-3503 Solaris系统的Java运行时环境(JRE)为JAVA应用程序提供可靠的运行环境。 Javadoc工具处理用户请求数据时存在跨站脚本执行漏洞,远程攻击者可能利用此漏洞在用户浏览器中执行恶意代码。 Javadoc工具可以生成包含有跨站脚本(XSS)漏洞的HTML文档页面,远程攻击者可以利用这个漏洞注入任意Web脚本或HTML。如果用户受骗访问了该页面的话,就可能从承载所生成文档的站点访问cookies。 Sun JDK &lt;= 5.0 Update 11 Sun JDK 6 BEA Systems JRockit R27.3.1 BEA Systems JRockit 6 BEA Systems JRockit 5.0 BEA Systems ----------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href="http://dev2dev.bea.com/pub/advisory/248" target="_blank">http://dev2dev.bea.com/pub/advisory/248</a> RedHat ------ RedHat已经为此发布了安全公告(RHSA-2007:0818-01,RHSA-2007:0829-01)以及相应补丁: RHSA-2007:0818-01:Critical: java-1.5.0-sun security update 链接:<a href="https://www.redhat.com/support/errata/RHSA-2007-0818.html" target="_blank">https://www.redhat.com/support/errata/RHSA-2007-0818.html</a> RHSA-2007:0829-01:Critical: java-1.5.0-ibm security update 链接:<a href="https://www.redhat.com/support/errata/RHSA-2007-0829.html" target="_blank">https://www.redhat.com/support/errata/RHSA-2007-0829.html</a> Sun --- Sun已经为此发布了一个安全公告(Sun-Alert-102958)以及相应补丁: Sun-Alert-102958:Cross-site Scripting Vulnerability (XSS) Affecting Pages Generated with JavaDoc Tool 链接:<a href="http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102958-1" target="_blank">http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102958-1</a> 补丁下载: <a href="http://java.sun.com/javase/downloads/index_jdk5.jsp" target="_blank">http://java.sun.com/javase/downloads/index_jdk5.jsp</a> <a href="http://java.sun.com/javase/downloads/index.jsp" target="_blank">http://java.sun.com/javase/downloads/index.jsp</a>
idSSV:2183
last seen2017-11-19
modified2007-09-03
published2007-09-03
reporterRoot
titleSun JavaDoc工具跨站脚本漏洞