6.8
MEDIUM
CVE-2008-1187
Sun Java Runtime Environment (JRE) and JDK XSLT Transform Denial of Service and Arbitrary Code Execution Vulnerability
Description

Unspecified vulnerability in Sun Java Runtime Environment (JRE) and JDK 6 Update 4 and earlier, 5.0 Update 14 and earlier, and SDK/JRE 1.4.2_16 and earlier allows remote attackers to cause a denial of service (JRE crash) and possibly execute arbitrary code via unknown vectors related to XSLT transforms.

INFO

Published Date :

March 6, 2008, 9:44 p.m.

Last Modified :

Sept. 29, 2017, 1:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-1187 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sun jre
2 Sun sdk
3 Sun jdk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-1187.

URL Resource
http://dev2dev.bea.com/pub/advisory/277
http://download.novell.com/Download?buildid=q5exhSqeBjA~ Patch
http://jvn.jp/en/jp/JVN04032535/index.html
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000016.html
http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html
http://secunia.com/advisories/29239 Vendor Advisory
http://secunia.com/advisories/29273 Vendor Advisory
http://secunia.com/advisories/29498 Vendor Advisory
http://secunia.com/advisories/29582 Vendor Advisory
http://secunia.com/advisories/29841 Vendor Advisory
http://secunia.com/advisories/29858 Vendor Advisory
http://secunia.com/advisories/29897 Vendor Advisory
http://secunia.com/advisories/29999 Vendor Advisory
http://secunia.com/advisories/30003 Vendor Advisory
http://secunia.com/advisories/30676 Vendor Advisory
http://secunia.com/advisories/30780 Vendor Advisory
http://secunia.com/advisories/31067 Vendor Advisory
http://secunia.com/advisories/31497 Vendor Advisory
http://secunia.com/advisories/31580 Vendor Advisory
http://secunia.com/advisories/31586 Vendor Advisory
http://secunia.com/advisories/32018 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200804-28.xml
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233322-1 Patch Vendor Advisory
http://support.apple.com/kb/HT3178
http://support.apple.com/kb/HT3179
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5033642.html
http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml
http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml
http://www.redhat.com/support/errata/RHSA-2008-0186.html
http://www.redhat.com/support/errata/RHSA-2008-0210.html
http://www.redhat.com/support/errata/RHSA-2008-0243.html
http://www.redhat.com/support/errata/RHSA-2008-0244.html
http://www.redhat.com/support/errata/RHSA-2008-0245.html
http://www.redhat.com/support/errata/RHSA-2008-0267.html
http://www.redhat.com/support/errata/RHSA-2008-0555.html
http://www.securitytracker.com/id?1019548
http://www.us-cert.gov/cas/techalerts/TA08-066A.html US Government Resource
http://www.vmware.com/security/advisories/VMSA-2008-0010.html Patch
http://www.vupen.com/english/advisories/2008/0770/references Vendor Advisory
http://www.vupen.com/english/advisories/2008/1252 Vendor Advisory
http://www.vupen.com/english/advisories/2008/1856/references Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/41025
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10278

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1187 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1187 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10278 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10278 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/41025 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/41025 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 07, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-1187 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-1187 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

10.76 }} -2.54%

score

0.95158

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability