Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2008-3111

Disclosure Date: July 09, 2008
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Multiple buffer overflows in Sun Java Web Start in JDK and JRE 6 before Update 4, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18 allow context-dependent attackers to gain privileges via an untrusted application, as demonstrated by (a) an application that grants itself privileges to (1) read local files, (2) write to local files, or (3) execute local programs; and as demonstrated by (b) a long value associated with a java-vm-args attribute in a j2se tag in a JNLP file, which triggers a stack-based buffer overflow in the GetVMArgsOption function; aka CR 6557220.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • sun

Products

  • jdk 5.0,
  • jdk 6,
  • jre 1.4,
  • jre 1.4.2 01,
  • jre 1.4.2 02,
  • jre 1.4.2 03,
  • jre 1.4.2 04,
  • jre 1.4.2 05,
  • jre 1.4.2 06,
  • jre 1.4.2 07,
  • jre 1.4.2 10,
  • jre 1.4.2 11,
  • jre 1.4.2 12,
  • jre 1.4.2 13,
  • jre 1.4.2 14,
  • jre 1.4.2 15,
  • jre 1.4.2 16,
  • jre 1.4.2 17,
  • jre 1.4.2 8,
  • jre 1.4.2 9,
  • jre 5.0,
  • jre 6,
  • sdk 1.4,
  • sdk 1.4.2,
  • sdk 1.4.2 01,
  • sdk 1.4.2 02,
  • sdk 1.4.2 03,
  • sdk 1.4.2 04,
  • sdk 1.4.2 05,
  • sdk 1.4.2 06,
  • sdk 1.4.2 07,
  • sdk 1.4.2 08,
  • sdk 1.4.2 09,
  • sdk 1.4.2 10,
  • sdk 1.4.2 11,
  • sdk 1.4.2 12,
  • sdk 1.4.2 13,
  • sdk 1.4.2 14,
  • sdk 1.4.2 15,
  • sdk 1.4.2 16,
  • sdk 1.4.2 17

References

Advisory

Additional Info

Technical Analysis