Vulnerabilities > CVE-2007-3655 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in SUN JRE 1.5.0/1.6.0

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
sun
CWE-119
nessus
exploit available

Summary

Stack-based buffer overflow in javaws.exe in Sun Java Web Start in JRE 5.0 Update 11 and earlier, and 6.0 Update 1 and earlier, allows remote attackers to execute arbitrary code via a long codebase attribute in a JNLP file.

Vulnerable Configurations

Part Description Count
Application
Sun
12

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionSun Java Runtime Environment 1.6 Web Start JNLP File Stack Buffer Overflow Vulnerability. CVE-2007-3655. Remote exploit for linux platform
fileexploits/linux/remote/30284.vbs
idEDB-ID:30284
last seen2016-02-03
modified2007-07-09
platformlinux
port
published2007-07-09
reporterDaniel Soeder
sourcehttps://www.exploit-db.com/download/30284/
titleSun Java Runtime Environment 1.6 - Web Start JNLP File Stack Buffer Overflow Vulnerability
typeremote

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200804-20.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200804-20 (Sun JDK/JRE: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Sun Java: Daniel Soeder discovered that a long codebase attribute string in a JNLP file will overflow a stack variable when launched by Java WebStart (CVE-2007-3655). Multiple vulnerabilities (CVE-2007-2435, CVE-2007-2788, CVE-2007-2789) that were previously reported as GLSA 200705-23 and GLSA 200706-08 also affect 1.4 and 1.6 SLOTs, which was not mentioned in the initial revision of said GLSAs. The Zero Day Initiative, TippingPoint and John Heasman reported multiple buffer overflows and unspecified vulnerabilities in Java Web Start (CVE-2008-1188, CVE-2008-1189, CVE-2008-1190, CVE-2008-1191). Hisashi Kojima of Fujitsu and JPCERT/CC reported a security issue when performing XSLT transformations (CVE-2008-1187). CERT/CC reported a Stack-based buffer overflow in Java Web Start when using JNLP files (CVE-2008-1196). Azul Systems reported an unspecified vulnerability that allows applets to escalate their privileges (CVE-2007-5689). Billy Rios, Dan Boneh, Collin Jackson, Adam Barth, Andrew Bortz, Weidong Shao, and David Byrne discovered multiple instances where Java applets or JavaScript programs run within browsers do not pin DNS hostnames to a single IP address, allowing for DNS rebinding attacks (CVE-2007-5232, CVE-2007-5273, CVE-2007-5274). Peter Csepely reported that Java Web Start does not properly enforce access restrictions for untrusted applications (CVE-2007-5237, CVE-2007-5238). Java Web Start does not properly enforce access restrictions for untrusted Java applications and applets, when handling drag-and-drop operations (CVE-2007-5239). Giorgio Maone discovered that warnings for untrusted code can be hidden under applications
    last seen2020-06-01
    modified2020-06-02
    plugin id32013
    published2008-04-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32013
    titleGLSA-200804-20 : Sun JDK/JRE: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200804-20.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32013);
      script_version("1.29");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-2435", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3655", "CVE-2007-5232", "CVE-2007-5237", "CVE-2007-5238", "CVE-2007-5239", "CVE-2007-5240", "CVE-2007-5273", "CVE-2007-5274", "CVE-2007-5689", "CVE-2008-0628", "CVE-2008-0657", "CVE-2008-1185", "CVE-2008-1186", "CVE-2008-1187", "CVE-2008-1188", "CVE-2008-1189", "CVE-2008-1190", "CVE-2008-1191", "CVE-2008-1192", "CVE-2008-1193", "CVE-2008-1194", "CVE-2008-1195", "CVE-2008-1196");
      script_xref(name:"GLSA", value:"200804-20");
    
      script_name(english:"GLSA-200804-20 : Sun JDK/JRE: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200804-20
    (Sun JDK/JRE: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Sun Java:
        Daniel Soeder discovered that a long codebase attribute string in a
        JNLP file will overflow a stack variable when launched by Java WebStart
        (CVE-2007-3655).
        Multiple vulnerabilities (CVE-2007-2435, CVE-2007-2788,
        CVE-2007-2789) that were previously reported as GLSA 200705-23 and GLSA
        200706-08 also affect 1.4 and 1.6 SLOTs, which was not mentioned in the
        initial revision of said GLSAs.
        The Zero Day Initiative, TippingPoint and John Heasman reported
        multiple buffer overflows and unspecified vulnerabilities in Java Web
        Start (CVE-2008-1188, CVE-2008-1189, CVE-2008-1190,
        CVE-2008-1191).
        Hisashi Kojima of Fujitsu and JPCERT/CC reported a security issue
        when performing XSLT transformations (CVE-2008-1187).
        CERT/CC reported a Stack-based buffer overflow in Java Web Start
        when using JNLP files (CVE-2008-1196).
        Azul Systems reported an unspecified vulnerability that allows
        applets to escalate their privileges (CVE-2007-5689).
        Billy Rios, Dan Boneh, Collin Jackson, Adam Barth, Andrew Bortz,
        Weidong Shao, and David Byrne discovered multiple instances where Java
        applets or JavaScript programs run within browsers do not pin DNS
        hostnames to a single IP address, allowing for DNS rebinding attacks
        (CVE-2007-5232, CVE-2007-5273, CVE-2007-5274).
        Peter Csepely reported that Java Web Start does not properly
        enforce access restrictions for untrusted applications (CVE-2007-5237,
        CVE-2007-5238).
        Java Web Start does not properly enforce access restrictions for
        untrusted Java applications and applets, when handling drag-and-drop
        operations (CVE-2007-5239).
        Giorgio Maone discovered that warnings for untrusted code can be
        hidden under applications' windows (CVE-2007-5240).
        Fujitsu reported two security issues where security restrictions of
        web applets and applications were not properly enforced (CVE-2008-1185,
        CVE-2008-1186).
        John Heasman of NGSSoftware discovered that the Java Plug-in does
        not properly enforce the same origin policy (CVE-2008-1192).
        Chris Evans of the Google Security Team discovered multiple
        unspecified vulnerabilities within the Java Runtime Environment Image
        Parsing Library (CVE-2008-1193, CVE-2008-1194).
        Gregory Fleischer reported that web content fetched via the 'jar:'
        protocol was not subject to network access restrictions
        (CVE-2008-1195).
        Chris Evans and Johannes Henkel of the Google Security Team
        reported that the XML parsing code retrieves external entities even
        when that feature is disabled (CVE-2008-0628).
        Multiple unspecified vulnerabilities might allow for escalation of
        privileges (CVE-2008-0657).
      
    Impact :
    
        A remote attacker could entice a user to run a specially crafted applet
        on a website or start an application in Java Web Start to execute
        arbitrary code outside of the Java sandbox and of the Java security
        restrictions with the privileges of the user running Java. The attacker
        could also obtain sensitive information, create, modify, rename and
        read local files, execute local applications, establish connections in
        the local network, bypass the same origin policy, and cause a Denial of
        Service via multiple vectors.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200705-23"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200706-08"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200804-20"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Sun JRE 1.6 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-java/sun-jre-bin-1.6.0.05'
        All Sun JRE 1.5 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-java/sun-jre-bin-1.5.0.15'
        All Sun JRE 1.4 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-java/sun-jre-bin-1.4.2.17'
        All Sun JDK 1.6 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-java/sun-jdk-1.6.0.05'
        All Sun JDK 1.5 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-java/sun-jdk-1.5.0.15'
        All Sun JDK 1.4 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-java/sun-jdk-1.4.2.17'
        All emul-linux-x86-java 1.6 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-emulation/emul-linux-x86-java-1.6.0.05'
        All emul-linux-x86-java 1.5 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-emulation/emul-linux-x86-java-1.5.0.15'
        All emul-linux-x86-java 1.4 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-emulation/emul-linux-x86-java-1.4.2.17'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
      script_cwe_id(119, 189, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:emul-linux-x86-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:sun-jdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:sun-jre-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/04/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/04/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-java/sun-jre-bin", unaffected:make_list("ge 1.6.0.05", "rge 1.5.0.21", "rge 1.5.0.20", "rge 1.5.0.19", "rge 1.5.0.18", "rge 1.5.0.17", "rge 1.5.0.16", "rge 1.5.0.15", "rge 1.4.2.17", "rge 1.5.0.22"), vulnerable:make_list("lt 1.6.0.05"))) flag++;
    if (qpkg_check(package:"app-emulation/emul-linux-x86-java", unaffected:make_list("ge 1.6.0.05", "rge 1.5.0.21", "rge 1.5.0.20", "rge 1.5.0.19", "rge 1.5.0.18", "rge 1.5.0.17", "rge 1.5.0.16", "rge 1.5.0.15", "rge 1.4.2.17", "rge 1.5.0.22"), vulnerable:make_list("lt 1.6.0.05"))) flag++;
    if (qpkg_check(package:"dev-java/sun-jdk", unaffected:make_list("ge 1.6.0.05", "rge 1.5.0.21", "rge 1.5.0.20", "rge 1.5.0.19", "rge 1.5.0.18", "rge 1.5.0.17", "rge 1.5.0.16", "rge 1.5.0.15", "rge 1.4.2.17", "rge 1.5.0.22"), vulnerable:make_list("lt 1.6.0.05"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Sun JDK/JRE");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_JAVA_REL6.NASL
    descriptionThe remote Mac OS X 10.4 host is running a version of Java for Mac OS X that is older than release 6. The remote version of this software contains several security vulnerabilities that may allow a rogue Java applet to escalate its privileges and to add or remove arbitrary items from the user
    last seen2019-10-28
    modified2007-12-17
    plugin id29702
    published2007-12-17
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29702
    titleMac OS X : Java for Mac OS X 10.4 Release 6
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
     script_id(29702);
     script_version("1.18");
     script_set_attribute(attribute:"plugin_modification_date", value:"2018/07/14");
    
     script_cve_id(
      "CVE-2006-4339",
      "CVE-2006-6731",
      "CVE-2006-6736",
      "CVE-2006-6745",
      "CVE-2007-0243",
      "CVE-2007-2435",
      "CVE-2007-2788",
      "CVE-2007-2789",
      "CVE-2007-3503",
      "CVE-2007-3504",
      "CVE-2007-3655",
      "CVE-2007-3698",
      "CVE-2007-3922",
      "CVE-2007-4381",
      "CVE-2007-5232",
      "CVE-2007-5862"
     );
     script_bugtraq_id(
      21673,
      21674,
      21675,
      22085,
      24690,
      24695,
      24832,
      24846,
      25054,
      25340,
      25918,
      26877
     );
     script_xref(name:"EDB-ID", value:"30284");
    
     script_name(english:"Mac OS X : Java for Mac OS X 10.4 Release 6");
     script_summary(english:"Check for Java Release 6");
    
     script_set_attribute(attribute:"synopsis", value:"The remote host is affected by multiple vulnerabilities.");
     script_set_attribute(attribute:"description", value:
    "The remote Mac OS X 10.4 host is running a version of Java for Mac OS
    X that is older than release 6.
    
    The remote version of this software contains several security
    vulnerabilities that may allow a rogue Java applet to escalate its
    privileges and to add or remove arbitrary items from the user's
    KeyChain.
    
    To exploit these flaws, an attacker would need to lure an attacker
    into executing a rogue Java applet.");
     script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=307177");
     script_set_attribute(attribute:"solution", value:"Upgrade to Java for Mac OS X 10.4 release 6.");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploited_by_malware", value:"true");
     script_set_attribute(attribute:"exploit_framework_core", value:"true");
     script_cwe_id(310);
    
     script_set_attribute(attribute:"vuln_publication_date", value:"2006/09/05");
     script_set_attribute(attribute:"patch_publication_date", value:"2007/07/09");
     script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/17");
    
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
    
     script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
     script_family(english:"MacOS X Local Security Checks");
    
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/MacOSX/packages");
     exit(0);
    }
    
    
    include("misc_func.inc");
    include("ssh_func.inc");
    include("macosx_func.inc");
    
    
    if(sshlib::get_support_level() >= sshlib::SSH_LIB_SUPPORTS_COMMANDS)
      enable_ssh_wrappers();
    else disable_ssh_wrappers();
    
    function exec(cmd)
    {
     local_var ret, buf;
    
     if ( islocalhost() )
      buf = pread(cmd:"/bin/bash", argv:make_list("bash", "-c", cmd));
     else
     {
      ret = ssh_open_connection();
      if ( ! ret ) exit(0);
      buf = ssh_cmd(cmd:cmd);
      ssh_close_connection();
     }
    
     if ( buf !~ "^[0-9]" ) exit(0);
    
     buf = chomp(buf);
     return buf;
    }
    
    
    packages = get_kb_item("Host/MacOSX/packages");
    if ( ! packages ) exit(0);
    
    uname = get_kb_item("Host/uname");
    # Mac OS X 10.4.10, 10.4.11 only
    if ( egrep(pattern:"Darwin.* 8\.(10|11)\.", string:uname) )
    {
     cmd = _GetBundleVersionCmd(file:"JavaPluginCocoa.bundle", path:"/Library/Internet Plug-Ins", label:"CFBundleVersion");
     buf = exec(cmd:cmd);
     if ( ! strlen(buf) ) exit(0);
     array = split(buf, sep:'.', keep:FALSE);
     if ( int(array[0]) < 11 ||
         (int(array[0]) == 11 && int(array[1]) <= 7 ) )
     {
      cmd = _GetBundleVersionCmd(file:"JavaPluginCocoa.bundle", path:"/Library/Internet Plug-Ins", label:"SourceVersion");
      buf = exec(cmd:cmd);
      if ( strlen(buf) && int(buf) < 1120000 ) security_hole(0);
     }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_5_0-IBM-4544.NASL
    descriptionThe IBM Java JRE/SDK has been brought to release 1.5.0 SR5a, containing several bugfixes, including the following security fixes : - A buffer overflow vulnerability in the image parsing code in the Java(TM) Runtime Environment may allow an untrusted applet or application to elevate its privileges. For example, an applet may grant itself permissions to read and write local files or execute local applications that are accessible to the user running the untrusted applet. (CVE-2007-2788 / CVE-2007-2789 / CVE-2007-3004 / CVE-2007-3005) A second vulnerability may allow an untrusted applet or application to cause the Java Virtual Machine to hang. - A buffer overflow vulnerability in the Java Web Start URL parsing code may allow an untrusted application to elevate its privileges. For example, an application may grant itself permissions to read and write local files or execute local applications with the privileges of the user running the Java Web Start application. (CVE-2007-3655) - A security vulnerability in the Java Runtime Environment Applet Class Loader may allow an untrusted applet that is loaded from a remote system to circumvent network access restrictions and establish socket connections to certain services running on the local host, as if it were loaded from the system that the applet is running on. This may allow the untrusted remote applet the ability to exploit any security vulnerabilities existing in the services it has connected to. (CVE-2007-3922) For more information see: http://www-128.ibm.com/developerworks/java/jdk/alerts/
    last seen2020-06-01
    modified2020-06-02
    plugin id29475
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29475
    titleSuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 4544)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071128_JDK__JAVA__ON_SL5_X.NASL
    descriptionA flaw in the applet caching mechanism of the Java Runtime Environment (JRE) did not correctly process the creation of network connections. A remote attacker could use this flaw to create connections to services on machines other than the one that the applet was downloaded from. (CVE-2007-5232) Multiple vulnerabilities existed in Java Web Start allowing an untrusted application to determine the location of the Java Web Start cache. (CVE-2007-5238) Untrusted Java Web Start Applications or Java Applets were able to drag and drop a file to a Desktop Application. A user-assisted remote attacker could use this flaw to move or copy arbitrary files. (CVE-2007-5239) The Java Runtime Environment (JRE) allowed untrusted Java Applets or applications to display oversized Windows. This could be used by remote attackers to hide security warning banners. (CVE-2007-5240) Unsigned Java Applets communicating via a HTTP proxy could allow a remote attacker to violate the Java security model. A cached, malicious Applet could create network connections to services on other machines. (CVE-2007-5273) Unsigned Applets loaded with Mozilla Firefox or Opera browsers allowed remote attackers to violate the Java security model. A cached, malicious Applet could create network connections to services on other machines. (CVE-2007-5274) The Javadoc tool was able to generate HTML documentation pages that contained cross-site scripting (XSS) vulnerabilities. A remote attacker could use this to inject arbitrary web script or HTML. (CVE-2007-3503) The Java Web Start URL parsing component contained a buffer overflow vulnerability within the parsing code for JNLP files. A remote attacker could create a malicious JNLP file that could trigger this flaw and execute arbitrary code when opened. (CVE-2007-3655) The JSSE component did not correctly process SSL/TLS handshake requests. A remote attacker who is able to connect to a JSSE-based service could trigger this flaw leading to a denial-of-service. (CVE-2007-3698) A flaw was found in the applet class loader. An untrusted applet could use this flaw to circumvent network access restrictions, possibly connecting to services hosted on the machine that executed the applet. (CVE-2007-3922) NOTE: These packages have been tested to not remove newer jdks (such as 1.6 or 1.7)
    last seen2020-06-01
    modified2020-06-02
    plugin id60316
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60316
    titleScientific Linux Security Update : jdk (java) on SL5.x i386/x86_64
  • NASL familyMisc.
    NASL idSUN_JAVA_WEBSTART_JNLP_OVERFLOW_UNIX.NASL
    descriptionThe Java Web Start utility distributed with the version of Sun Java Runtime Environment (JRE) installed on the remote host may be affected by a buffer overflow vulnerability. If an attacker can convince a user on the affected host to open a specially crafted JNLP file, it may be possible to execute arbitrary code subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id64834
    published2013-02-22
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64834
    titleSun Java Web Start JNLP File Handling Overflow (102996) (Unix)
  • NASL familyWindows
    NASL idSUN_JAVA_WEBSTART_JNLP_OVERFLOW.NASL
    descriptionThere is reportedly a buffer overflow in the Java Web Start utility distributed with the version of Sun Java Runtime Environment (JRE) installed on the remote host. If an attacker can convince a user on the affected host to open a specially crafted JNLP file, arbitrary code could be executed subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id25693
    published2007-07-10
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25693
    titleSun Java Web Start JNLP File Handling Overflow (102996)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0818.NASL
    descriptionUpdated java-1.5.0-sun packages that correct several security issues are available for Red Hat Enterprise Linux 4 Extras. This update has been rated as having critical security impact by the Red Hat Security Response Team. The Java Runtime Environment (JRE) contains the software and tools that users need to run applets and applications written using the Java programming language. The Javadoc tool was able to generate HTML documentation pages that contained cross-site scripting (XSS) vulnerabilities. A remote attacker could use this to inject arbitrary web script or HTML. (CVE-2007-3503) The Java Web Start URL parsing component contained a buffer overflow vulnerability within the parsing code for JNLP files. A remote attacker could create a malicious JNLP file that could trigger this flaw and execute arbitrary code when opened. (CVE-2007-3655) The JSSE component did not correctly process SSL/TLS handshake requests. A remote attacker who is able to connect to a JSSE-based service could trigger this flaw leading to a denial-of-service. (CVE-2007-3698) A flaw was found in the applet class loader. An untrusted applet could use this flaw to circumvent network access restrictions, possibly connecting to services hosted on the machine that executed the applet. (CVE-2007-3922) All users of java-sun-1.5.0 should upgrade to these packages, which contain Sun Java 1.5.0 Update 12 that corrects these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id63843
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63843
    titleRHEL 4 : java-1.5.0-sun (RHSA-2007:0818)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080114_JDK__JAVA__ON_SL3_X.NASL
    descriptionNOTE: This combination of rpm
    last seen2020-06-01
    modified2020-06-02
    plugin id60344
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60344
    titleScientific Linux Security Update : jdk (java) on SL3.x, SL4.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0829.NASL
    descriptionUpdated java-1.5.0-ibm packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. IBM
    last seen2020-06-01
    modified2020-06-02
    plugin id40706
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40706
    titleRHEL 4 / 5 : java-1.5.0-ibm (RHSA-2007:0829)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_4_2-IBM-4542.NASL
    descriptionThe IBM Java JRE/SDK has been brought to release 1.4.2 SR9, containing several bugfixes, including the following security fixes : - A buffer overflow vulnerability in the image parsing code in the Java(TM) Runtime Environment may allow an untrusted applet or application to elevate its privileges. For example, an applet may grant itself permissions to read and write local files or execute local applications that are accessible to the user running the untrusted applet. (CVE-2007-2788 / CVE-2007-2789 / CVE-2007-3004 / CVE-2007-3005) A second vulnerability may allow an untrusted applet or application to cause the Java Virtual Machine to hang. - A buffer overflow vulnerability in the Java Web Start URL parsing code may allow an untrusted application to elevate its privileges. For example, an application may grant itself permissions to read and write local files or execute local applications with the privileges of the user running the Java Web Start application. (CVE-2007-3655) - A security vulnerability in the Java Runtime Environment Applet Class Loader may allow an untrusted applet that is loaded from a remote system to circumvent network access restrictions and establish socket connections to certain services running on the local host, as if it were loaded from the system that the applet is running on. This may allow the untrusted remote applet the ability to exploit any security vulnerabilities existing in the services it has connected to. (CVE-2007-3922) For more information see: http://www-128.ibm.com/developerworks/java/jdk/alerts/
    last seen2020-06-01
    modified2020-06-02
    plugin id29470
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29470
    titleSuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 4542)

Oval

accepted2010-09-06T04:09:44.624-04:00
classvulnerability
contributors
nameAharon Chernin
organizationSCAP.com, LLC
descriptionStack-based buffer overflow in javaws.exe in Sun Java Web Start in JRE 5.0 Update 11 and earlier, and 6.0 Update 1 and earlier, allows remote attackers to execute arbitrary code via a long codebase attribute in a JNLP file.
familyunix
idoval:org.mitre.oval:def:11367
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleStack-based buffer overflow in javaws.exe in Sun Java Web Start in JRE 5.0 Update 11 and earlier, and 6.0 Update 1 and earlier, allows remote attackers to execute arbitrary code via a long codebase attribute in a JNLP file.
version6

Redhat

advisories
  • rhsa
    idRHSA-2007:0818
  • rhsa
    idRHSA-2007:0829
rpms
  • java-1.5.0-sun-0:1.5.0.12-1jpp.2.el4
  • java-1.5.0-sun-demo-0:1.5.0.12-1jpp.2.el4
  • java-1.5.0-sun-devel-0:1.5.0.12-1jpp.2.el4
  • java-1.5.0-sun-jdbc-0:1.5.0.12-1jpp.2.el4
  • java-1.5.0-sun-plugin-0:1.5.0.12-1jpp.2.el4
  • java-1.5.0-sun-src-0:1.5.0.12-1jpp.2.el4
  • java-1.5.0-ibm-1:1.5.0.5-1jpp.0.1.el5
  • java-1.5.0-ibm-1:1.5.0.5-1jpp.2.el4
  • java-1.5.0-ibm-demo-1:1.5.0.5-1jpp.0.1.el5
  • java-1.5.0-ibm-demo-1:1.5.0.5-1jpp.2.el4
  • java-1.5.0-ibm-devel-1:1.5.0.5-1jpp.0.1.el5
  • java-1.5.0-ibm-devel-1:1.5.0.5-1jpp.2.el4
  • java-1.5.0-ibm-javacomm-1:1.5.0.5-1jpp.0.1.el5
  • java-1.5.0-ibm-javacomm-1:1.5.0.5-1jpp.2.el4
  • java-1.5.0-ibm-jdbc-1:1.5.0.5-1jpp.0.1.el5
  • java-1.5.0-ibm-jdbc-1:1.5.0.5-1jpp.2.el4
  • java-1.5.0-ibm-plugin-1:1.5.0.5-1jpp.0.1.el5
  • java-1.5.0-ibm-plugin-1:1.5.0.5-1jpp.2.el4
  • java-1.5.0-ibm-src-1:1.5.0.5-1jpp.0.1.el5
  • java-1.5.0-ibm-src-1:1.5.0.5-1jpp.2.el4

References