CVE-2008-5349

Unspecified vulnerability in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier, and JDK and JRE 5.0 Update 16 and earlier, allows remote attackers to cause a denial of service (CPU consumption) via a crafted RSA public key.
References
Link Resource
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
http://osvdb.org/50504
http://rhn.redhat.com/errata/RHSA-2008-1018.html
http://rhn.redhat.com/errata/RHSA-2008-1025.html
http://secunia.com/advisories/32991
http://secunia.com/advisories/33015
http://secunia.com/advisories/33709
http://secunia.com/advisories/34259
http://secunia.com/advisories/34972
http://secunia.com/advisories/35255
http://secunia.com/advisories/37386
http://security.gentoo.org/glsa/glsa-200911-02.xml
http://sunsolve.sun.com/search/document.do?assetkey=1-26-246286-1 Patch Vendor Advisory
http://support.avaya.com/elmodocs2/security/ASA-2008-491.htm
http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=
http://www.redhat.com/support/errata/RHSA-2009-0016.html
http://www.securityfocus.com/archive/1/504010/100/0/threaded
http://www.securityfocus.com/bid/32608
http://www.securitytracker.com/id?1021309
http://www.us-cert.gov/cas/techalerts/TA08-340A.html US Government Resource
http://www.vupen.com/english/advisories/2008/3339
http://www.vupen.com/english/advisories/2009/1426
http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf
https://exchange.xforce.ibmcloud.com/vulnerabilities/47064
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5843
https://rhn.redhat.com/errata/RHSA-2009-0466.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sun:jdk:*:update_16:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:*:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_13:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_14:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_15:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_6:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_7:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_8:*:*:*:*:*:*
cpe:2.3:a:sun:jre:*:update_16:*:*:*:*:*:*
cpe:2.3:a:sun:jre:*:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_13:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_14:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_15:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_6:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_7:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_8:*:*:*:*:*:*

History

No history.

Information

Published : 2008-12-05 11:30

Updated : 2024-02-28 11:21


NVD link : CVE-2008-5349

Mitre link : CVE-2008-5349

CVE.ORG link : CVE-2008-5349


JSON object : View

Products Affected

sun

  • jdk
  • jre