Unspecified vulnerability in Java Runtime Environment Image Parsing Library in Sun JDK and JRE 6 Update 4 and earlier, and 5.0 Update 14 and earlier, allows remote attackers to gain privileges via an untrusted application.
References
Link Providers
http://dev2dev.bea.com/pub/advisory/277 cve-icon cve-icon
http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html cve-icon cve-icon
http://secunia.com/advisories/29239 cve-icon cve-icon
http://secunia.com/advisories/29273 cve-icon cve-icon
http://secunia.com/advisories/29498 cve-icon cve-icon
http://secunia.com/advisories/29582 cve-icon cve-icon
http://secunia.com/advisories/29841 cve-icon cve-icon
http://secunia.com/advisories/29858 cve-icon cve-icon
http://secunia.com/advisories/29897 cve-icon cve-icon
http://secunia.com/advisories/30003 cve-icon cve-icon
http://secunia.com/advisories/30676 cve-icon cve-icon
http://secunia.com/advisories/30780 cve-icon cve-icon
http://secunia.com/advisories/31497 cve-icon cve-icon
http://secunia.com/advisories/32018 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200804-28.xml cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233325-1 cve-icon cve-icon
http://support.apple.com/kb/HT3178 cve-icon cve-icon
http://support.apple.com/kb/HT3179 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0186.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0210.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0244.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0245.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0267.html cve-icon cve-icon
http://www.securityfocus.com/bid/28125 cve-icon cve-icon
http://www.securitytracker.com/id?1019551 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-066A.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2008-0010.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0770/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1252 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1856/references cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/41028 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-1193 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11409 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-1193 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-03-06T21:00:00

Updated: 2024-08-07T08:08:57.821Z

Reserved: 2008-03-06T00:00:00

Link: CVE-2008-1193

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-03-06T21:44:00.000

Modified: 2019-07-31T12:41:14.483

Link: CVE-2008-1193

cve-icon Redhat

Severity : Critical

Publid Date: 2008-03-06T00:00:00Z

Links: CVE-2008-1193 - Bugzilla