Java Web Start in Sun JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, and SDK and JRE 1.4.2_15 and earlier does not properly enforce access restrictions for untrusted applications, which allows user-assisted remote attackers to obtain sensitive information (the Java Web Start cache location) via an untrusted application, aka "three vulnerabilities."
Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

References
Link Providers
http://dev2dev.bea.com/pub/advisory/272 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01234533 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html cve-icon cve-icon
http://secunia.com/advisories/27206 cve-icon cve-icon
http://secunia.com/advisories/27261 cve-icon cve-icon
http://secunia.com/advisories/27693 cve-icon cve-icon
http://secunia.com/advisories/27716 cve-icon cve-icon
http://secunia.com/advisories/27804 cve-icon cve-icon
http://secunia.com/advisories/28777 cve-icon cve-icon
http://secunia.com/advisories/28880 cve-icon cve-icon
http://secunia.com/advisories/29042 cve-icon cve-icon
http://secunia.com/advisories/29858 cve-icon cve-icon
http://secunia.com/advisories/29897 cve-icon cve-icon
http://secunia.com/advisories/30676 cve-icon cve-icon
http://secunia.com/advisories/30780 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200804-28.xml cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103073-1 cve-icon cve-icon
http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.html cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_55_java.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0963.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-1041.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0132.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/482926/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/25920 cve-icon cve-icon
http://www.securitytracker.com/id?1018770 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2008-0010.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3895 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0609 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1856/references cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/36946 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-5238 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11592 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-5238 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2024-08-07T15:24:42.462Z

Reserved: 2007-10-05T00:00:00

Link: CVE-2007-5238

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Deferred

Published: 2007-10-06T00:17:00.000

Modified: 2025-04-09T00:30:58.490

Link: CVE-2007-5238

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-10-03T00:00:00Z

Links: CVE-2007-5238 - Bugzilla

cve-icon OpenCVE Enrichment

No data.