Search for vulnerabilities
Vulnerability details: VCID-8eu5-dhq1-aaak
Vulnerability ID VCID-8eu5-dhq1-aaak
Aliases CVE-2008-5358
Summary CVE-2008-5358 OpenJDK Buffer Overflow in GIF image processing (6766136)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2008:1018
rhas Critical https://access.redhat.com/errata/RHSA-2009:0369
epss 0.11533 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.19726 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.21261 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.22384 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.22384 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.22384 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.22384 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.22384 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.22384 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.22384 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.22384 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.22384 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.22384 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.22384 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.22384 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.36802 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.36802 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.36802 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
epss 0.36802 https://api.first.org/data/v1/epss?cve=CVE-2008-5358
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=472234
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2008-5358
Reference id Reference type URL
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=758
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html
http://marc.info/?l=bugtraq&m=123678756409861&w=2
http://marc.info/?l=bugtraq&m=126583436323697&w=2
http://osvdb.org/50515
http://rhn.redhat.com/errata/RHSA-2008-1018.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-5358.json
https://api.first.org/data/v1/epss?cve=CVE-2008-5358
http://secunia.com/advisories/32991
http://secunia.com/advisories/33015
http://secunia.com/advisories/33187
http://secunia.com/advisories/33709
http://secunia.com/advisories/34233
http://secunia.com/advisories/34259
http://secunia.com/advisories/34447
http://secunia.com/advisories/34605
http://secunia.com/advisories/37386
http://secunia.com/advisories/38539
http://security.gentoo.org/glsa/glsa-200911-02.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/47049
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6319
http://sunsolve.sun.com/search/document.do?assetkey=1-26-244987-1
http://support.avaya.com/elmodocs2/security/ASA-2008-485.htm
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=
http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf
http://www.redhat.com/support/errata/RHSA-2009-0369.html
http://www.securityfocus.com/bid/32608
http://www.us-cert.gov/cas/techalerts/TA08-340A.html
http://www.vupen.com/english/advisories/2008/3339
http://www.vupen.com/english/advisories/2009/0672
472234 https://bugzilla.redhat.com/show_bug.cgi?id=472234
cpe:2.3:a:sun:jdk:6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_6:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_7:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_8:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:*:update_10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:*:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_6:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_7:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_8:*:*:*:*:*:*
cpe:2.3:a:sun:jre:*:update_10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:*:update_10:*:*:*:*:*:*
CVE-2008-5358 https://nvd.nist.gov/vuln/detail/CVE-2008-5358
GLSA-200911-02 https://security.gentoo.org/glsa/200911-02
RHSA-2008:1018 https://access.redhat.com/errata/RHSA-2008:1018
RHSA-2009:0369 https://access.redhat.com/errata/RHSA-2009:0369
USN-713-1 https://usn.ubuntu.com/713-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2008-5358
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.8932
EPSS Score 0.11533
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.