Sun Java JDK web start 未明溢出漏洞

admin 2022-07-23 09:09:47 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

Sun Java JDK web start 未明溢出漏洞

  • CNNVD编号:CNNVD-200807-169
  • 危害等级: 中危
  • CVE编号: CVE-2008-3113
  • 漏洞类型: 权限许可和访问控制
  • 发布时间: 2008-07-09
  • 威胁类型: 远程
  • 更新时间: 2009-05-15
  • 厂        商: sun
  • 漏洞来源: John Heasman※ nisr...

漏洞简介

Solaris系统的Java运行时环境(JRE)为JAVA应用程序提供可靠的运行环境。 Java Web Start中的一些错误可能允许不可信任的Java Web Start应用以运行该应用程序用户的权限创建或删除任意文件。

漏洞公告

目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接:https://www.redhat.com/support/errata/RHSA-2008-0595.HTML http://sunsolve.sun.com/search/document.do?assetkey=1-66-238905-1

参考网址

来源: US-CERT 名称: TA08-193A 链接:http://www.us-cert.gov/cas/techalerts/TA08-193A.HTML 来源: SUNALERT 名称: 238905 链接:http://sunsolve.sun.com/search/document.do?assetkey=1-66-238905-1 来源: SECUNIA 名称: 31010 链接:http://secunia.com/advisories/31010 来源: XF 名称: sun-javawebstart-file-manipulation(43667) 链接:http://xforce.iss.net/xforce/xfdb/43667 来源: www.vmware.com 链接:http://www.vmware.com/security/advisories/VMSA-2008-0016.HTML 来源: SECTRACK 名称: 1020452 链接:http://www.securitytracker.com/id?1020452 来源: BID 名称: 30148 链接:http://www.securityfocus.com/bid/30148 来源: BUGTRAQ 名称: 20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues 链接:http://www.securityfocus.com/archive/1/archive/1/497041/100/0/threaded 来源: REDHAT 名称: RHSA-2008:0790 链接:http://www.redhat.com/support/errata/RHSA-2008-0790.HTML 来源: REDHAT 名称: RHSA-2008:0595 链接:http://www.redhat.com/support/errata/RHSA-2008-0595.HTML 来源: VUPEN 名称: ADV-2008-2740 链接:http://www.frsirt.com/english/advisories/2008/2740 来源: VUPEN 名称: ADV-2008-2056 链接:http://www.frsirt.com/english/advisories/2008/2056/references 来源: support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com 链接:http://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/kb/HT3179 来源: support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com 链接:http://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/kb/HT3178 来源: GENTOO 名称: GLSA-200911-02 链接:http://security.gentoo.org/glsa/glsa-200911-02.xml 来源: SECUNIA 名称: 35065 链接:http://secunia.com/advisories/35065 来源: SECUNIA 名称: 33194 链接:http://secunia.com/advisories/33194 来源: SECUNIA 名称: 32826 链接:http://secunia.com/advisories/32826 来源: SECUNIA 名称: 32180 链接:http://secunia.com/advisories/32180 来源: SECUNIA 名称: 32179 链接:http://secunia.com/advisories/32179 来源: SECUNIA 名称: 32018 链接:http://secunia.com/advisories/32018 来源: SECUNIA 名称: 31600 链接:http://secunia.com/advisories/31600 来源: SECUNIA 名称: 31497 链接:http://secunia.com/advisories/31497 来源: SECUNIA 名称: 31320 链接:http://secunia.com/advisories/31320 来源: SECUNIA 名称: 31055 链接:http://secunia.com/advisories/31055 来源: REDHAT 名称: RHSA-2008:0955 链接:http://rhn.redhat.com/errata/RHSA-2008-0955.HTML 来源: BUGTRAQ 名称: 20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and 链接:http://marc.info/?l=bugtraq&m=122331139823057&w=2 来源: SUSE 名称: SUSE-SR:2009:010 链接:http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.HTML 来源: SUSE 名称: SUSE-SR:2008:028 链接:http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00003.HTML 来源: SUSE 名称: SUSE-SA:2008:045 链接:http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00002.HTML 来源: SUSE 名称: SUSE-SA:2008:043 链接:http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00000.HTML 来源: SUSE 名称: SUSE-SA:2008:042 链接:http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.HTML 来源: CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple 名称: CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple-SA-2008-09-24 链接:http://lists.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/archives/security-announce//2008/Sep/msg00008.HTML

受影响实体

  • Sun Sdk:1.4.2  
  • Sun Jre:5.0:Update_15  
  • Sun Jre:1.4.2_17  
  • Sun Sdk:1.4.2_11  
  • Sun Sdk:1.4.2_10  

补丁

    暂无

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0