Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier might allow remote attackers to execute arbitrary code via a crafted GIF file that triggers memory corruption during display of the splash screen, possibly related to splashscreen.dll.
References
Link Providers
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=758 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=123678756409861&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=126583436323697&w=2 cve-icon cve-icon
http://osvdb.org/50515 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2008-1018.html cve-icon cve-icon
http://secunia.com/advisories/32991 cve-icon cve-icon
http://secunia.com/advisories/33015 cve-icon cve-icon
http://secunia.com/advisories/33187 cve-icon cve-icon
http://secunia.com/advisories/33709 cve-icon cve-icon
http://secunia.com/advisories/34233 cve-icon cve-icon
http://secunia.com/advisories/34259 cve-icon cve-icon
http://secunia.com/advisories/34447 cve-icon cve-icon
http://secunia.com/advisories/34605 cve-icon cve-icon
http://secunia.com/advisories/37386 cve-icon cve-icon
http://secunia.com/advisories/38539 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200911-02.xml cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-244987-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-485.htm cve-icon cve-icon
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid= cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0369.html cve-icon cve-icon
http://www.securityfocus.com/bid/32608 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-340A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/3339 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0672 cve-icon cve-icon
http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/47049 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-5358 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6319 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-5358 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-12-05T11:00:00

Updated: 2024-08-07T10:49:12.840Z

Reserved: 2008-12-04T00:00:00

Link: CVE-2008-5358

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-12-05T11:30:00.627

Modified: 2017-09-29T01:32:36.667

Link: CVE-2008-5358

cve-icon Redhat

Severity : Critical

Publid Date: 2008-12-04T00:00:00Z

Links: CVE-2008-5358 - Bugzilla