All the vulnerabilites related to sun - openjdk
Vulnerability from fkie_nvd
Published
2009-08-10 18:30
Modified
2024-11-21 01:05
Severity ?
Summary
JDK13Services.getProviders in Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, grants full privileges to instances of unspecified object types, which allows context-dependent attackers to bypass intended access restrictions via an untrusted (1) applet or (2) application.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:java_se:*:20:*:*:*:*:*:*", "matchCriteriaId": "625B941A-B638-46C2-A840-83724D5F826B", "versionEndIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:java_se:*:14:*:*:*:*:*:*", "matchCriteriaId": "EB9DE8D5-D4F6-45DE-9DB4-9E5BB7E518F9", "versionEndIncluding": "6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E78309B-E13F-4B65-9F59-39A993B900AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "JDK13Services.getProviders in Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, grants full privileges to instances of unspecified object types, which allows context-dependent attackers to bypass intended access restrictions via an untrusted (1) applet or (2) application." }, { "lang": "es", "value": "JDK13Services.getProviders en Sun Java SE v5.0 anteriores a Update 20 y v6 anteriores a Update 15, y en OpenJDK, proporciona privilegios completos a instancias de tipos de objeto no especificadas, permitiendo a atacantes dependientes del contexto saltar las restricciones de acceso previstas mediante (1)un applet o (2) una aplicaci\u00f3n no confiables." } ], "id": "CVE-2009-2689", "lastModified": "2024-11-21T01:05:30.780", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-08-10T18:30:00.420", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "cve@mitre.org", "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36162" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36180" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36199" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/37386" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513222" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9603" }, { "source": "cve@mitre.org", "url": "https://rhn.redhat.com/errata/RHSA-2009-1199.html" }, { "source": "cve@mitre.org", "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36180" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513222" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9603" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1199.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-11-09 19:30
Modified
2024-11-21 01:08
Severity ?
Summary
Multiple unspecified vulnerabilities in the Swing implementation in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and remote attack vectors, related to "information leaks in mutable variables," aka Bug Id 6657026.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sun | openjdk | * | |
sun | jre | * | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | * | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jdk | * | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | * | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E78309B-E13F-4B65-9F59-39A993B900AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jre:*:update21:*:*:*:*:*:*", "matchCriteriaId": "94610598-AA41-4E03-AE95-8F55C67DA127", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "A7FC09E8-7F30-4FE4-912E-588AA250E2A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "9919D091-73D7-465A-80FF-F37D6CAF9F46", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "02565D6F-4CB2-4671-A4EF-3169BCFA6154", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "452A3E51-9EAC-451D-BA04-A1E7B7D917EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "3E8C6AAC-C90B-4220-A69B-2A886A35CF5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "55231B6B-9298-4363-9B5A-14C2DA7B1F50", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "E42CF0F7-418C-4BB6-9B73-FA3B9171D092", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "A5467E9D-07D8-4BEB-84D5-A3136C133519", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "8A32F326-EA92-43CD-930E-E527B60CDD3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "7EA5B9E9-654D-44F7-AE98-3D8B382804AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "04344167-530E-4A4D-90EF-74C684943DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "44051CFE-D15D-4416-A123-F3E49C67A9E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "F296ACF3-1373-429D-B991-8B5BA704A7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "B863420B-DE16-416A-9640-1A1340A9B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "724C972F-74FE-4044-BBC4-7E0E61FC9002", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "EBE909DE-E55A-4BD3-A5BF-ADE407432193", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "5DAC04D2-68FD-4793-A8E7-4690A543D7D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jre:*:update16:*:*:*:*:*:*", "matchCriteriaId": "064E7F92-A69C-47DB-92F7-8EAB02157BF2", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update10:*:*:*:*:*:*", "matchCriteriaId": "B6339EF9-97AC-4675-9971-7435A4B31432", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update11:*:*:*:*:*:*", "matchCriteriaId": "6D1626F8-26F4-4EC5-A486-98808372425F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update12:*:*:*:*:*:*", "matchCriteriaId": "FA1BFE3B-3773-426B-9E69-250249E059C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update13:*:*:*:*:*:*", "matchCriteriaId": "46621D4B-CA2B-4EAC-884E-9CC9486F2F94", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update14:*:*:*:*:*:*", "matchCriteriaId": "37FED4C9-7501-4DF3-B05E-0B460CBB2D9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update15:*:*:*:*:*:*", "matchCriteriaId": "6958538A-0C2E-460F-A130-70515AFBB6A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update4:*:*:*:*:*:*", "matchCriteriaId": "360EF765-0C3A-4A13-9DA3-48928BB978E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update5:*:*:*:*:*:*", "matchCriteriaId": "FBE651B3-3320-48E7-BDD5-74D3C609162C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update6:*:*:*:*:*:*", "matchCriteriaId": "2F435AA3-B716-4B3B-8873-3646E18CA600", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update7:*:*:*:*:*:*", "matchCriteriaId": "4773DE1C-50EF-4561-B480-74C6BD64D449", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update8:*:*:*:*:*:*", "matchCriteriaId": "BB2B5C85-D6EE-4C0B-9228-A724D6C780C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update9:*:*:*:*:*:*", "matchCriteriaId": "60D59062-997B-44F1-95C6-619823F138A7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jdk:*:update21:*:*:*:*:*:*", "matchCriteriaId": "DE530E86-CB96-4720-9C0C-EBBF583AE87E", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A02CF738-1B4F-44D0-A618-3D3E4EF1C9B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "EE8E883F-E13D-4FB0-8C6F-B7628600E8D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "2AADA633-EB11-49A0-8E40-66589034F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "19DC29C5-1B9F-46DF-ACF6-3FF93E45777D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "B120F7D9-7C1E-4716-B2FA-2990D449F754", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "CD61E49F-2A46-4107-BB3F-527079983306", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "D900AAE0-6032-4096-AFC2-3D43C55C6C83", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "88B0958C-744C-4946-908C-09D2A5FAB120", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "C3E7F3CA-FFB3-42B3-A64F-0E38FAF252FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "9A2D8D09-3F18-4E73-81CF-BB589BB8AEC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "3FD24779-988F-4EC1-AC19-77186B68229E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "4F1E860E-98F2-48FF-B8B3-54D4B58BF81F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "28BE548B-DD0C-4C58-98CA-5B803F04F9EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "505A8F40-7758-412F-8895-FA1B00BE6B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5F8E9AA0-8907-4B1A-86A1-08568195217D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "A337AD31-4566-4A4E-AFF3-7EAECD5C90F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "0754AFDC-2F1C-4C06-AB46-457B5E610029", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "532CF9DD-0EBB-4B3B-BB9C-A8D78947A790", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "DC0ABF7A-107B-4B97-9BD7-7B0CEDAAF359", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "A5DA4242-30D9-44C8-9D0D-877348FFA22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "C61C6043-99D0-4F36-AF84-1A5F90B895EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jdk:*:update16:*:*:*:*:*:*", "matchCriteriaId": "1382DB42-D947-4690-880B-A158C993A495", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE5F6E90-A942-4468-B763-9606CE073A9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B0ADF941-5E90-498D-A2E2-7DBCF5358D64", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update12:*:*:*:*:*:*", "matchCriteriaId": "0819F015-FF7B-4C8F-B195-4CB54070BAE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update13:*:*:*:*:*:*", "matchCriteriaId": "B5CB2234-B196-4F41-9FE9-A1896A57E575", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update14:*:*:*:*:*:*", "matchCriteriaId": "572A693C-1EEE-4A6C-BA42-B4FB4B28D0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update15:*:*:*:*:*:*", "matchCriteriaId": "7A59AF0A-5335-4650-88DB-5B261FE5E308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update3:*:*:*:*:*:*", "matchCriteriaId": "A819CA7F-6AA9-4CB0-8577-7F8C751825DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update4:*:*:*:*:*:*", "matchCriteriaId": "374CA7F2-A5CE-43A3-8317-EEC605127B98", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update5:*:*:*:*:*:*", "matchCriteriaId": "0FF2748E-1A9A-4988-91B7-A3A8D2B06CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update6:*:*:*:*:*:*", "matchCriteriaId": "E2868B56-7CFA-4E49-9EDC-8A5E4F9D4861", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update7:*:*:*:*:*:*", "matchCriteriaId": "8CCADCB6-E972-429E-AAA6-44857094AF9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update8:*:*:*:*:*:*", "matchCriteriaId": "A86AD5C2-32D1-4C85-A643-A7FF7F46B4C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update9:*:*:*:*:*:*", "matchCriteriaId": "F79C6897-18C1-43CF-AA05-C73AD57F01FE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the Swing implementation in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and remote attack vectors, related to \"information leaks in mutable variables,\" aka Bug Id 6657026." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades no especificadas en la implementaci\u00f3n Swing en Sun Java SE v5.0 anteriores a Update 22 y 6 anteriores a Update 17, y OpenJDK, tiene un impacto desconocido vectores de ataque remoto, relacionado con \"debilidad de informaci\u00f3n en variables mutables\" tambi\u00e9n conocidos como Bug ID 6657026.\r\n" } ], "id": "CVE-2009-3882", "lastModified": "2024-11-21T01:08:25.330", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-09T19:30:00.530", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37386" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530175" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7300" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8841" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7300" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8841" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-11-09 19:30
Modified
2024-11-21 01:08
Severity ?
Summary
Multiple unspecified vulnerabilities in the Windows Pluggable Look and Feel (PL&F) feature in the Swing implementation in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and remote attack vectors, related to "information leaks in mutable variables," aka Bug Id 6657138.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sun | openjdk | * | |
sun | jre | * | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | * | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jdk | * | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | * | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E78309B-E13F-4B65-9F59-39A993B900AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jre:*:update21:*:*:*:*:*:*", "matchCriteriaId": "94610598-AA41-4E03-AE95-8F55C67DA127", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "A7FC09E8-7F30-4FE4-912E-588AA250E2A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "9919D091-73D7-465A-80FF-F37D6CAF9F46", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "02565D6F-4CB2-4671-A4EF-3169BCFA6154", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "452A3E51-9EAC-451D-BA04-A1E7B7D917EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "3E8C6AAC-C90B-4220-A69B-2A886A35CF5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "55231B6B-9298-4363-9B5A-14C2DA7B1F50", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "E42CF0F7-418C-4BB6-9B73-FA3B9171D092", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "A5467E9D-07D8-4BEB-84D5-A3136C133519", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "8A32F326-EA92-43CD-930E-E527B60CDD3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "7EA5B9E9-654D-44F7-AE98-3D8B382804AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "04344167-530E-4A4D-90EF-74C684943DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "44051CFE-D15D-4416-A123-F3E49C67A9E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "F296ACF3-1373-429D-B991-8B5BA704A7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "B863420B-DE16-416A-9640-1A1340A9B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "724C972F-74FE-4044-BBC4-7E0E61FC9002", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "EBE909DE-E55A-4BD3-A5BF-ADE407432193", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "5DAC04D2-68FD-4793-A8E7-4690A543D7D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jre:*:update16:*:*:*:*:*:*", "matchCriteriaId": "064E7F92-A69C-47DB-92F7-8EAB02157BF2", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update10:*:*:*:*:*:*", "matchCriteriaId": "B6339EF9-97AC-4675-9971-7435A4B31432", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update11:*:*:*:*:*:*", "matchCriteriaId": "6D1626F8-26F4-4EC5-A486-98808372425F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update12:*:*:*:*:*:*", "matchCriteriaId": "FA1BFE3B-3773-426B-9E69-250249E059C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update13:*:*:*:*:*:*", "matchCriteriaId": "46621D4B-CA2B-4EAC-884E-9CC9486F2F94", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update14:*:*:*:*:*:*", "matchCriteriaId": "37FED4C9-7501-4DF3-B05E-0B460CBB2D9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update15:*:*:*:*:*:*", "matchCriteriaId": "6958538A-0C2E-460F-A130-70515AFBB6A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update4:*:*:*:*:*:*", "matchCriteriaId": "360EF765-0C3A-4A13-9DA3-48928BB978E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update5:*:*:*:*:*:*", "matchCriteriaId": "FBE651B3-3320-48E7-BDD5-74D3C609162C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update6:*:*:*:*:*:*", "matchCriteriaId": "2F435AA3-B716-4B3B-8873-3646E18CA600", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update7:*:*:*:*:*:*", "matchCriteriaId": "4773DE1C-50EF-4561-B480-74C6BD64D449", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update8:*:*:*:*:*:*", "matchCriteriaId": "BB2B5C85-D6EE-4C0B-9228-A724D6C780C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update9:*:*:*:*:*:*", "matchCriteriaId": "60D59062-997B-44F1-95C6-619823F138A7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jdk:*:update21:*:*:*:*:*:*", "matchCriteriaId": "DE530E86-CB96-4720-9C0C-EBBF583AE87E", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A02CF738-1B4F-44D0-A618-3D3E4EF1C9B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "EE8E883F-E13D-4FB0-8C6F-B7628600E8D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "2AADA633-EB11-49A0-8E40-66589034F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "19DC29C5-1B9F-46DF-ACF6-3FF93E45777D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "B120F7D9-7C1E-4716-B2FA-2990D449F754", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "CD61E49F-2A46-4107-BB3F-527079983306", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "D900AAE0-6032-4096-AFC2-3D43C55C6C83", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "88B0958C-744C-4946-908C-09D2A5FAB120", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "C3E7F3CA-FFB3-42B3-A64F-0E38FAF252FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "9A2D8D09-3F18-4E73-81CF-BB589BB8AEC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "3FD24779-988F-4EC1-AC19-77186B68229E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "4F1E860E-98F2-48FF-B8B3-54D4B58BF81F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "28BE548B-DD0C-4C58-98CA-5B803F04F9EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "505A8F40-7758-412F-8895-FA1B00BE6B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5F8E9AA0-8907-4B1A-86A1-08568195217D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "A337AD31-4566-4A4E-AFF3-7EAECD5C90F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "0754AFDC-2F1C-4C06-AB46-457B5E610029", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "532CF9DD-0EBB-4B3B-BB9C-A8D78947A790", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "DC0ABF7A-107B-4B97-9BD7-7B0CEDAAF359", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "A5DA4242-30D9-44C8-9D0D-877348FFA22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "C61C6043-99D0-4F36-AF84-1A5F90B895EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jdk:*:update16:*:*:*:*:*:*", "matchCriteriaId": "1382DB42-D947-4690-880B-A158C993A495", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE5F6E90-A942-4468-B763-9606CE073A9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B0ADF941-5E90-498D-A2E2-7DBCF5358D64", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update12:*:*:*:*:*:*", "matchCriteriaId": "0819F015-FF7B-4C8F-B195-4CB54070BAE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update13:*:*:*:*:*:*", "matchCriteriaId": "B5CB2234-B196-4F41-9FE9-A1896A57E575", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update14:*:*:*:*:*:*", "matchCriteriaId": "572A693C-1EEE-4A6C-BA42-B4FB4B28D0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update15:*:*:*:*:*:*", "matchCriteriaId": "7A59AF0A-5335-4650-88DB-5B261FE5E308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update3:*:*:*:*:*:*", "matchCriteriaId": "A819CA7F-6AA9-4CB0-8577-7F8C751825DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update4:*:*:*:*:*:*", "matchCriteriaId": "374CA7F2-A5CE-43A3-8317-EEC605127B98", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update5:*:*:*:*:*:*", "matchCriteriaId": "0FF2748E-1A9A-4988-91B7-A3A8D2B06CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update6:*:*:*:*:*:*", "matchCriteriaId": "E2868B56-7CFA-4E49-9EDC-8A5E4F9D4861", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update7:*:*:*:*:*:*", "matchCriteriaId": "8CCADCB6-E972-429E-AAA6-44857094AF9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update8:*:*:*:*:*:*", "matchCriteriaId": "A86AD5C2-32D1-4C85-A643-A7FF7F46B4C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update9:*:*:*:*:*:*", "matchCriteriaId": "F79C6897-18C1-43CF-AA05-C73AD57F01FE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the Windows Pluggable Look and Feel (PL\u0026F) feature in the Swing implementation in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and remote attack vectors, related to \"information leaks in mutable variables,\" aka Bug Id 6657138." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades no especificadas en la funcionalidad Windows Pluggable Look and Feel (PL\u0026F) de la implementaci\u00f3n de Swing en Sun Java SE 5.0 antes de Update 22, Sun Java SE 6.0 antes de la actualizaci\u00f3n 17, y OpenJDK, tienen un impacto desconocido y vectores de ataque remotos, relacionados con \"fugas de informaci\u00f3n en variables mutables\". Se trata del Bug ID 6657138." } ], "id": "CVE-2009-3883", "lastModified": "2024-11-21T01:08:25.563", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-09T19:30:00.547", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37386" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530175" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10191" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6968" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6968" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-03-23 14:19
Modified
2024-11-21 01:00
Severity ?
Summary
Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:littlecms:little_cms:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DAF1951-51CA-4FCC-94EE-3713860D6598", "versionEndIncluding": "1.17", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "28CB30F0-E3AF-490A-B05B-0947A2BF717B", "versionEndExcluding": "2.9.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:*", "matchCriteriaId": "0F72BFD4-000D-4B07-8261-C9F6839AD150", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BD10277-3747-438E-BB0F-CC7E71602FC1", "versionEndIncluding": "7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image file." }, { "lang": "es", "value": "Fuga de memoria en versiones de LittleCMS (alias LCMS o liblcms) anteriores a la 1.18beta2, tal como se utiliza en Firefox 3.1beta, OpenJDK, y el GIMP, permite causar, a atacantes dependientes de contexto, una denegaci\u00f3n de servicio (mediante consumo de memoria y caida de la aplicaci\u00f3n) a trav\u00e9s de un archivo de imagen debidamente modificado." } ], "id": "CVE-2009-0581", "lastModified": "2024-11-21T01:00:23.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-23T14:19:12.467", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34367" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34382" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34400" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34408" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34418" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34442" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34450" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34454" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34463" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34632" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34675" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34782" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34185" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021870" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487509" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49328" }, { "source": "secalert@redhat.com", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10023" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34367" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34382" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34418" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021870" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487509" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49328" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-11-09 19:30
Modified
2024-11-21 01:08
Severity ?
Summary
The TimeZone.getTimeZone method in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, allows remote attackers to determine the existence of local files via vectors related to handling of zoneinfo (aka tz) files, aka Bug Id 6824265.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sun | jre | * | |
sun | jre | * | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | openjdk | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jre:*:update_21:*:*:*:*:*:*", "matchCriteriaId": "349EC26C-D1B9-44E4-A58E-E05326B7EC7D", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:*:update_16:*:*:*:*:*:*", "matchCriteriaId": "64DE1804-F822-4D0D-82A3-3B9DE1F3B0D2", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "14E6127E-A40D-437D-B57B-0D7F57D08559", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "28AE4411-45D1-4978-BA61-334AD04FF8FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "479EB097-495A-4730-AF51-F2C0064EBA6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9B3E7C12-8D97-42CC-9B2B-A0AE3267DE69", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "5024BE9F-CE32-4099-A646-F3EC5DB6F63C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "DA9FB72A-C55F-4878-89D5-375FDA08163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "1CBC2A9C-9F21-4509-BA72-28B5DB16E55D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "485F5ED3-062D-4A8E-AA34-9DC95D0D9646", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "124364C5-0616-4C7A-A78F-08FABAA785CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "A6BFFF1E-20D6-4508-9842-E7AB35F12B1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "DB7307A5-6F20-44FD-9D09-8FB76E444500", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "2E7F3992-0C15-4371-BE14-0D2046B3976E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "0E45DE8A-477B-4BF7-893B-D11DDEE82E82", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "D107CE0B-2EF2-4CF0-869E-3E27CBCA4997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "81DABB45-F39C-4BF4-8F2B-0CEE60A44C00", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "CDDBD68A-771C-44FD-96A3-3AE189DE2591", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "8FBD21F3-AC92-4154-948E-509FB8E097F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_8:*:*:*:*:*:*", "matchCriteriaId": "D91F9E0C-0A76-4DBC-A4E5-74E6682A5765", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "86F7EF21-5395-4F1F-A15D-A1C7EDBFAB2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_8:*:*:*:*:*:*", "matchCriteriaId": "3DA21490-E253-4BDC-9BA8-5D068BE35189", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "81C2C04D-D4BA-4C87-9609-C53AA63BFF19", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E78309B-E13F-4B65-9F59-39A993B900AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The TimeZone.getTimeZone method in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, allows remote attackers to determine the existence of local files via vectors related to handling of zoneinfo (aka tz) files, aka Bug Id 6824265." }, { "lang": "es", "value": "El m\u00e9todo TimeZone.getTimeZone en Sun Java SE 5.0 antes de Update22, Sun Java SE 6.0 antes de la actualizaci\u00f3n 17, y OpenJDK, permite a atacantes remotos determinar la existencia de archivos locales a trav\u00e9s de vectores relacionados con el manejo de ficheros zoneinfo (aliasa TZ). Se trata del Bug ID 6824265." } ], "id": "CVE-2009-3884", "lastModified": "2024-11-21T01:08:26.413", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-09T19:30:00.563", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37386" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37581" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "secalert@redhat.com", "url": "http://support.apple.com/kb/HT3969" }, { "source": "secalert@redhat.com", "url": "http://support.apple.com/kb/HT3970" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530300" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11686" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6960" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37581" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3969" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3970" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530300" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11686" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6960" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-08-10 18:30
Modified
2024-11-21 01:04
Severity ?
Summary
Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, might allow context-dependent attackers to obtain sensitive information via vectors involving static variables that are declared without the final keyword, related to (1) LayoutQueue, (2) Cursor.predefined, (3) AccessibleResourceBundle.getContents, (4) ImageReaderSpi.STANDARD_INPUT_TYPE, (5) ImageWriterSpi.STANDARD_OUTPUT_TYPE, (6) the imageio plugins, (7) DnsContext.debug, (8) RmfFileReader/StandardMidiFileWriter.types, (9) AbstractSaslImpl.logger, (10) Synth.Region.uiToRegionMap/lowerCaseNameMap, (11) the Introspector class and a cache of BeanInfo, and (12) JAX-WS, a different vulnerability than CVE-2009-2673.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:java_se:*:20:*:*:*:*:*:*", "matchCriteriaId": "625B941A-B638-46C2-A840-83724D5F826B", "versionEndIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:java_se:*:14:*:*:*:*:*:*", "matchCriteriaId": "EB9DE8D5-D4F6-45DE-9DB4-9E5BB7E518F9", "versionEndIncluding": "6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E78309B-E13F-4B65-9F59-39A993B900AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, might allow context-dependent attackers to obtain sensitive information via vectors involving static variables that are declared without the final keyword, related to (1) LayoutQueue, (2) Cursor.predefined, (3) AccessibleResourceBundle.getContents, (4) ImageReaderSpi.STANDARD_INPUT_TYPE, (5) ImageWriterSpi.STANDARD_OUTPUT_TYPE, (6) the imageio plugins, (7) DnsContext.debug, (8) RmfFileReader/StandardMidiFileWriter.types, (9) AbstractSaslImpl.logger, (10) Synth.Region.uiToRegionMap/lowerCaseNameMap, (11) the Introspector class and a cache of BeanInfo, and (12) JAX-WS, a different vulnerability than CVE-2009-2673." }, { "lang": "es", "value": "Sun Java SE v5.0 anterior a la actualizaci\u00f3n 20 y v6 anterior a la actualizaci\u00f3n 15, y OpenJDK, pueden permitir a atacantes dependientes del contexto obtener informaci\u00f3n confidencial a trav\u00e9s de vectores de ataque relacionados con variables est\u00e1ticas que son declaradas sin la palabra clave \"final\" relacionadas con (1) LayoutQueue, (2) Cursor.predefined, (3) AccessibleResourceBundle.getContents, (4) ImageReaderSpi.STANDARD_INPUT_TYPE, (5) ImageWriterSpi.STANDARD_OUTPUT_TYPE, (6) los complementos (\"plugins\") imageio, (7) DnsContext.debug, (8) RmfFileReader/StandardMidiFileWriter.types, (9) AbstractSaslImpl.logger, (10) Synth.Region.uiToRegionMap/lowerCaseNameMap, (11) la clase \"Introspector\" y una cach\u00e9 de BeanInfo, y (12) JAX-WS, una vulnerabilidad diferente de CVE-2009-2673." } ], "id": "CVE-2009-2475", "lastModified": "2024-11-21T01:04:57.820", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 7.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-08-10T18:30:00.360", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "secalert@redhat.com", "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36162" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36176" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36180" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36199" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37386" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513215" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10221" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1199.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36176" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36180" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10221" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1199.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-03-23 14:19
Modified
2024-11-21 01:00
Severity ?
Summary
Multiple stack-based buffer overflows in the ReadSetOfCurves function in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file associated with a large integer value for the (1) input or (2) output channel, related to the ReadLUT_A2B and ReadLUT_B2A functions.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "28CB30F0-E3AF-490A-B05B-0947A2BF717B", "versionEndExcluding": "2.9.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:*", "matchCriteriaId": "0F72BFD4-000D-4B07-8261-C9F6839AD150", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BD10277-3747-438E-BB0F-CC7E71602FC1", "versionEndIncluding": "7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:littlecms:little_cms:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DAF1951-51CA-4FCC-94EE-3713860D6598", "versionEndIncluding": "1.17", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the ReadSetOfCurves function in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file associated with a large integer value for the (1) input or (2) output channel, related to the ReadLUT_A2B and ReadLUT_B2A functions." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer basados en pila en la funci\u00f3n ReadSetOfCurves en LittleCMS (alias LCMS o liblcms) antes de la versi\u00f3n 1.18beta2, tal y como se usa en Firefox 3.1beta, OpenJDK, y GIMP, permiten ejecutar c\u00f3digo arbitrario, a atacantes dependientes de contexto, a trav\u00e9s de un archivo de imagen modificado con valores de enteros demasiado grandes en el (1) canal de entrada o (2) canal de salida, en relaci\u00f3n con las funciones ReadLUT_A2B y ReadLUT_B2A." } ], "id": "CVE-2009-0733", "lastModified": "2024-11-21T01:00:47.463", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-03-23T14:19:12.517", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34367" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34382" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34400" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34408" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34418" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34442" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34450" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34454" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34463" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34632" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34675" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34782" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34185" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021869" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487512" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49330" }, { "source": "cve@mitre.org", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34367" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34382" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34418" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021869" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487512" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49330" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-11-09 19:30
Modified
2024-11-21 01:08
Severity ?
Summary
Multiple unspecified vulnerabilities in the (1) X11 and (2) Win32GraphicsDevice subsystems in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and attack vectors, related to failure to clone arrays that are returned by the getConfigurations function, aka Bug Id 6822057.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sun | jre | * | |
sun | jre | * | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | openjdk | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jre:*:update_21:*:*:*:*:*:*", "matchCriteriaId": "349EC26C-D1B9-44E4-A58E-E05326B7EC7D", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:*:update_16:*:*:*:*:*:*", "matchCriteriaId": "64DE1804-F822-4D0D-82A3-3B9DE1F3B0D2", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "14E6127E-A40D-437D-B57B-0D7F57D08559", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "28AE4411-45D1-4978-BA61-334AD04FF8FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "479EB097-495A-4730-AF51-F2C0064EBA6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9B3E7C12-8D97-42CC-9B2B-A0AE3267DE69", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "5024BE9F-CE32-4099-A646-F3EC5DB6F63C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "DA9FB72A-C55F-4878-89D5-375FDA08163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "1CBC2A9C-9F21-4509-BA72-28B5DB16E55D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "485F5ED3-062D-4A8E-AA34-9DC95D0D9646", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "124364C5-0616-4C7A-A78F-08FABAA785CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "A6BFFF1E-20D6-4508-9842-E7AB35F12B1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "DB7307A5-6F20-44FD-9D09-8FB76E444500", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "2E7F3992-0C15-4371-BE14-0D2046B3976E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "0E45DE8A-477B-4BF7-893B-D11DDEE82E82", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "D107CE0B-2EF2-4CF0-869E-3E27CBCA4997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "81DABB45-F39C-4BF4-8F2B-0CEE60A44C00", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "CDDBD68A-771C-44FD-96A3-3AE189DE2591", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "8FBD21F3-AC92-4154-948E-509FB8E097F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_8:*:*:*:*:*:*", "matchCriteriaId": "D91F9E0C-0A76-4DBC-A4E5-74E6682A5765", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "86F7EF21-5395-4F1F-A15D-A1C7EDBFAB2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_8:*:*:*:*:*:*", "matchCriteriaId": "3DA21490-E253-4BDC-9BA8-5D068BE35189", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "81C2C04D-D4BA-4C87-9609-C53AA63BFF19", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E78309B-E13F-4B65-9F59-39A993B900AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the (1) X11 and (2) Win32GraphicsDevice subsystems in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and attack vectors, related to failure to clone arrays that are returned by the getConfigurations function, aka Bug Id 6822057." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades no espec\u00edficas en los subsistemas (1) X11 y (2) Win32GraphicsDevice en Sun Java SE v5.0 anteriores a Update 22 y 6 anteriores a Update 17, y OpenJDK, tienen impacto y vectores de ataque desconocidos, relacionado como el fallo de copiado de tablas que son devueltos por la funci\u00f3n getConfiguraci\u00f3n, tambi\u00e9n conocido como Bug Id 6822057." } ], "id": "CVE-2009-3879", "lastModified": "2024-11-21T01:08:24.910", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-09T19:30:00.453", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37386" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530297" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7545" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9568" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530297" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9568" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-11-09 19:30
Modified
2024-11-21 01:08
Severity ?
Summary
Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, does not prevent the existence of children of a resurrected ClassLoader, which allows remote attackers to gain privileges via unspecified vectors, related to an "information leak vulnerability," aka Bug Id 6636650.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sun | jre | * | |
sun | jre | * | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | openjdk | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jre:*:update_21:*:*:*:*:*:*", "matchCriteriaId": "349EC26C-D1B9-44E4-A58E-E05326B7EC7D", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:*:update_16:*:*:*:*:*:*", "matchCriteriaId": "64DE1804-F822-4D0D-82A3-3B9DE1F3B0D2", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "14E6127E-A40D-437D-B57B-0D7F57D08559", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "28AE4411-45D1-4978-BA61-334AD04FF8FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "479EB097-495A-4730-AF51-F2C0064EBA6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9B3E7C12-8D97-42CC-9B2B-A0AE3267DE69", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "5024BE9F-CE32-4099-A646-F3EC5DB6F63C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "DA9FB72A-C55F-4878-89D5-375FDA08163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "1CBC2A9C-9F21-4509-BA72-28B5DB16E55D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "485F5ED3-062D-4A8E-AA34-9DC95D0D9646", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "124364C5-0616-4C7A-A78F-08FABAA785CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "A6BFFF1E-20D6-4508-9842-E7AB35F12B1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "DB7307A5-6F20-44FD-9D09-8FB76E444500", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "2E7F3992-0C15-4371-BE14-0D2046B3976E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "0E45DE8A-477B-4BF7-893B-D11DDEE82E82", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "D107CE0B-2EF2-4CF0-869E-3E27CBCA4997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "81DABB45-F39C-4BF4-8F2B-0CEE60A44C00", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "CDDBD68A-771C-44FD-96A3-3AE189DE2591", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "8FBD21F3-AC92-4154-948E-509FB8E097F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_8:*:*:*:*:*:*", "matchCriteriaId": "D91F9E0C-0A76-4DBC-A4E5-74E6682A5765", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "86F7EF21-5395-4F1F-A15D-A1C7EDBFAB2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_8:*:*:*:*:*:*", "matchCriteriaId": "3DA21490-E253-4BDC-9BA8-5D068BE35189", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "81C2C04D-D4BA-4C87-9609-C53AA63BFF19", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E78309B-E13F-4B65-9F59-39A993B900AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, does not prevent the existence of children of a resurrected ClassLoader, which allows remote attackers to gain privileges via unspecified vectors, related to an \"information leak vulnerability,\" aka Bug Id 6636650." }, { "lang": "es", "value": "Sun Java SE v5.0 anterior a Update 22 y 6 anterior a Update 17, y OpenJDK, no previene la existencia de procesos hijo en un ClassLoader resucitada, lo que permite a atacantes remotos obtener privilegios a trav\u00e9s de vectores no especificados, relacionado con una vulnerabilidad de debilidad de informaci\u00f3n., tambi\u00e9n conocido como Bug Id 6636650." } ], "id": "CVE-2009-3881", "lastModified": "2024-11-21T01:08:25.183", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-09T19:30:00.500", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37386" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530173" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11484" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6906" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530173" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6906" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-04-13 16:30
Modified
2024-11-21 01:00
Severity ?
Summary
Integer overflow in the PulseAudioTargetDataL class in src/java/org/classpath/icedtea/pulseaudio/PulseAudioTargetDataLine.java in Pulse-Java, as used in OpenJDK 1.6.0.0 and other products, allows remote attackers to cause a denial of service (applet crash) via a crafted Pulse Audio source data line.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:openjdk:1.6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "F8966567-1525-4738-A47A-2E8BFFECBCAD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the PulseAudioTargetDataL class in src/java/org/classpath/icedtea/pulseaudio/PulseAudioTargetDataLine.java in Pulse-Java, as used in OpenJDK 1.6.0.0 and other products, allows remote attackers to cause a denial of service (applet crash) via a crafted Pulse Audio source data line." }, { "lang": "es", "value": "Desbordamiento de entero en la clase PulseAudioTargetDataL de src/java/org/classpath/icedtea/pulseaudio/PulseAudioTargetDataLine.java de Pulse-Java, cuando es utilizado en OpenJDK v1.6.0.0 y otros productos, permite a usuarios remotos causar una denegaci\u00f3n de servicio (ca\u00edda del applet) a traves de una l\u00ednea de datos fuente de Pulse Audio modificada." } ], "id": "CVE-2009-0794", "lastModified": "2024-11-21T01:00:55.970", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-04-13T16:30:00.280", "references": [ { "source": "secalert@redhat.com", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2009-February/004729.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34623" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2009/0965" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492367" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50383" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00203.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00204.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2009-February/004729.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34623" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0965" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492367" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50383" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00203.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00204.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-11-09 19:30
Modified
2024-11-21 01:08
Severity ?
Summary
The Abstract Window Toolkit (AWT) in Java Runtime Environment (JRE) in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, does not properly restrict the objects that may be sent to loggers, which allows attackers to obtain sensitive information via vectors related to the implementation of Component, KeyboardFocusManager, and DefaultKeyboardFocusManager, aka Bug Id 6664512.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sun | jre | * | |
sun | jre | * | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | openjdk | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jre:*:update_21:*:*:*:*:*:*", "matchCriteriaId": "349EC26C-D1B9-44E4-A58E-E05326B7EC7D", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:*:update_16:*:*:*:*:*:*", "matchCriteriaId": "64DE1804-F822-4D0D-82A3-3B9DE1F3B0D2", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "14E6127E-A40D-437D-B57B-0D7F57D08559", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "28AE4411-45D1-4978-BA61-334AD04FF8FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "479EB097-495A-4730-AF51-F2C0064EBA6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9B3E7C12-8D97-42CC-9B2B-A0AE3267DE69", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "5024BE9F-CE32-4099-A646-F3EC5DB6F63C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "DA9FB72A-C55F-4878-89D5-375FDA08163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "1CBC2A9C-9F21-4509-BA72-28B5DB16E55D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "485F5ED3-062D-4A8E-AA34-9DC95D0D9646", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "124364C5-0616-4C7A-A78F-08FABAA785CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "A6BFFF1E-20D6-4508-9842-E7AB35F12B1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "DB7307A5-6F20-44FD-9D09-8FB76E444500", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "2E7F3992-0C15-4371-BE14-0D2046B3976E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "0E45DE8A-477B-4BF7-893B-D11DDEE82E82", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "D107CE0B-2EF2-4CF0-869E-3E27CBCA4997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "81DABB45-F39C-4BF4-8F2B-0CEE60A44C00", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "CDDBD68A-771C-44FD-96A3-3AE189DE2591", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "8FBD21F3-AC92-4154-948E-509FB8E097F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_8:*:*:*:*:*:*", "matchCriteriaId": "D91F9E0C-0A76-4DBC-A4E5-74E6682A5765", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "86F7EF21-5395-4F1F-A15D-A1C7EDBFAB2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_8:*:*:*:*:*:*", "matchCriteriaId": "3DA21490-E253-4BDC-9BA8-5D068BE35189", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "81C2C04D-D4BA-4C87-9609-C53AA63BFF19", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E78309B-E13F-4B65-9F59-39A993B900AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Abstract Window Toolkit (AWT) in Java Runtime Environment (JRE) in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, does not properly restrict the objects that may be sent to loggers, which allows attackers to obtain sensitive information via vectors related to the implementation of Component, KeyboardFocusManager, and DefaultKeyboardFocusManager, aka Bug Id 6664512." }, { "lang": "es", "value": "El Abstract Window Toolkit (AWT) en Java Runtime Environment (JRE) en Sun Java SE v5.0 anteriores a Update 22 y 6 anteriores a Update 17, y OpenJDK, no restringen de forma adecuada los objetos que se pueden enviar a los usuarios que se loguean, lo que permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de vectores relativos a la implementaci\u00f3n del componente KeyboardFocusManager, y DefaultKeyboardFocusManager, tambi\u00e9n conocido como Bug Id 6664512." } ], "id": "CVE-2009-3880", "lastModified": "2024-11-21T01:08:25.050", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-09T19:30:00.483", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37386" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530296" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10761" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530296" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7316" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-03-23 14:19
Modified
2024-11-21 01:00
Severity ?
Summary
Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "28CB30F0-E3AF-490A-B05B-0947A2BF717B", "versionEndExcluding": "2.9.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:*", "matchCriteriaId": "0F72BFD4-000D-4B07-8261-C9F6839AD150", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BD10277-3747-438E-BB0F-CC7E71602FC1", "versionEndIncluding": "7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:littlecms:little_cms:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DAF1951-51CA-4FCC-94EE-3713860D6598", "versionEndIncluding": "1.17", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de enteros en LittleCMS (tambi\u00e9n conocido como lcms o liblcms) anteriores a v1.18beta2, como el utilizado en Firefox v3.1beta, OpenJDK, y GIMP, permiten a atacantes dependientes de contexto ejecutar c\u00f3digo arbitrario a trav\u00e9s de un fichero de imagen manipulado, que provoca un desbordamiento de buffer basada en mont\u00edculo. NOTA: algunos de estos detalles son obtenidos de informaci\u00f3n de terceras personas.\r\n" } ], "id": "CVE-2009-0723", "lastModified": "2024-11-21T01:00:46.313", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-03-23T14:19:12.500", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34367" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34382" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34400" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34408" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34418" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34442" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34450" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34454" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34463" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34632" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34675" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34782" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34185" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021869" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487508" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49326" }, { "source": "cve@mitre.org", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11780" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34367" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34382" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34418" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021869" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487508" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-01-20 19:00
Modified
2024-11-21 01:20
Severity ?
Summary
The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-dependent attackers to bypass the intended security policy by creating instances of ClassLoader.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | icedtea | 1.7 | |
redhat | icedtea | 1.7.1 | |
redhat | icedtea | 1.7.2 | |
redhat | icedtea | 1.7.3 | |
redhat | icedtea | 1.7.4 | |
redhat | icedtea | 1.7.5 | |
redhat | icedtea | 1.7.6 | |
redhat | icedtea | 1.8 | |
redhat | icedtea | 1.8.1 | |
redhat | icedtea | 1.8.2 | |
redhat | icedtea | 1.8.3 | |
redhat | icedtea | 1.9 | |
redhat | icedtea | 1.9.1 | |
redhat | icedtea | 1.9.2 | |
redhat | icedtea | 1.9.3 | |
sun | openjdk | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:icedtea:1.7:*:*:*:*:*:*:*", "matchCriteriaId": "4833BFF6-1B29-4455-BA90-A11DE1F6D008", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "CD18B06E-F419-4ADE-B6E5-DC364A9FF6CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "ED3970CE-8C3C-4F30-8927-1E5A6CD626E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "E225339C-A5A8-4D56-A5EC-09814C83E0E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "ADC26C27-DAD1-4DA9-A1DE-E3D5060C3EB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "557CEA5C-2B78-4BC2-ABA2-E2272D3765A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "39BB9DB4-AE61-4B74-B0AB-2363A5F4A9F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.8:*:*:*:*:*:*:*", "matchCriteriaId": "68D8D8B4-8E82-4D08-9D39-2D94418D06E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD9684-D2D7-496B-B77A-2798244CB112", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "C6D37313-09D9-4726-B083-1FD83A602DE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "CCFB7FF0-B2D7-43F2-86ED-0DC4966373E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.9:*:*:*:*:*:*:*", "matchCriteriaId": "3303605E-F164-4B9F-90E5-55E47C1C568B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "7C448596-505E-451B-8BC5-73FCB2D11DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "39ECCC84-CA5A-44F7-B303-25BED16073B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "4D454FC4-329C-4C70-BF31-D3F8B6CF85E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E78309B-E13F-4B65-9F59-39A993B900AF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-dependent attackers to bypass the intended security policy by creating instances of ClassLoader." }, { "lang": "es", "value": "El JNLP SecurityManager en IcedTea (IcedTea.so) v1.7 anteriores a v1.7.7, v1.8 anteriores a v1.8.4 y v1.9 anteriores a v1.9.4 de Java OpenJDK devuelve desde el m\u00e9todo checkPermission una excepci\u00f3n en determinadas circunstancias, lo que podr\u00eda permitir a atacantes dependientes del contexto eludir la pol\u00edtica de protecci\u00f3n establecida mediante la creaci\u00f3n de instancias de ClassLoader." } ], "id": "CVE-2010-4351", "lastModified": "2024-11-21T01:20:45.470", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-01-20T19:00:06.867", "references": [ { "source": "secalert@redhat.com", "url": "http://blog.fuseyism.com/index.php/2011/01/18/security-icedtea6-177-184-194-released/" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053276.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053288.html" }, { "source": "secalert@redhat.com", "url": "http://osvdb.org/70605" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43002" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43078" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43085" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43135" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2011/dsa-2224" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:054" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2011-0176.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/45894" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1052-1" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1055-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0165" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0166" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0215" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0239" }, { "source": "secalert@redhat.com", "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-014/" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663680" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64893" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://blog.fuseyism.com/index.php/2011/01/18/security-icedtea6-177-184-194-released/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053276.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053288.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/70605" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43078" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43085" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2011/dsa-2224" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2011-0176.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/45894" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1052-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1055-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0165" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-014/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663680" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64893" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-08-10 18:30
Modified
2024-11-21 01:05
Severity ?
Summary
The encoder in Sun Java SE 6 before Update 15, and OpenJDK, grants read access to private variables with unspecified names, which allows context-dependent attackers to obtain sensitive information via an untrusted (1) applet or (2) application.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:java_se:*:14:*:*:*:*:*:*", "matchCriteriaId": "EB9DE8D5-D4F6-45DE-9DB4-9E5BB7E518F9", "versionEndIncluding": "6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E78309B-E13F-4B65-9F59-39A993B900AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The encoder in Sun Java SE 6 before Update 15, and OpenJDK, grants read access to private variables with unspecified names, which allows context-dependent attackers to obtain sensitive information via an untrusted (1) applet or (2) application." }, { "lang": "es", "value": "The codificador en Sun Java SE v6 anteriores a Update 15, y OpenJDK, permite acceso de lectura a variables privadas con nombres no especificados, permitiendo a atacantes dependientes del contexto obtener informaci\u00f3n sensible mediante (1) un applet o (2) una aplicaci\u00f3n no confiables." } ], "id": "CVE-2009-2690", "lastModified": "2024-11-21T01:05:30.983", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-08-10T18:30:00.453", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36162" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36176" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36180" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/37386" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513223" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9443" }, { "source": "cve@mitre.org", "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "source": "cve@mitre.org", "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36176" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36180" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513223" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9443" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-08-10 18:30
Modified
2024-11-21 01:03
Severity ?
Summary
The Java Web Start framework in IcedTea in OpenJDK before 1.6.0.0-20.b16.fc10 on Fedora 10, and before 1.6.0.0-27.b16.fc11 on Fedora 11, trusts an entire application when at least one of the listed jar files is trusted, which allows context-dependent attackers to execute arbitrary code without the untrusted-code restrictions via a crafted application, related to NetX.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
fedoraproject | fedora | 10 | |
fedoraproject | fedora | 11 | |
sun | openjdk | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*", "matchCriteriaId": "7000D33B-F3C7-43E8-8FC7-9B97AADC3E12", "vulnerable": false }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*", "matchCriteriaId": "B3BB5EDB-520B-4DEF-B06E-65CA13152824", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B741611-EC22-410E-805F-010EB68FE309", "versionEndIncluding": "1.6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Java Web Start framework in IcedTea in OpenJDK before 1.6.0.0-20.b16.fc10 on Fedora 10, and before 1.6.0.0-27.b16.fc11 on Fedora 11, trusts an entire application when at least one of the listed jar files is trusted, which allows context-dependent attackers to execute arbitrary code without the untrusted-code restrictions via a crafted application, related to NetX." }, { "lang": "es", "value": "La Java Web Start framework en IcedTea de OpenJDK en versiones anteriores a v1.6.0.0-20.b16.fc10 de Fedora 10, y anteriores a 1.6.0.0-27.b16.fc11 en Fedora 11, conf\u00eda en toda una aplicaci\u00f3n cuando al menos uno de los ficheros jar listados es confiable, lo que permite a atacantes depedientes del contexto ejecutar c\u00f3digo de su elecci\u00f3n sin restricciones de c\u00f3digo no confiable a trav\u00e9s de una aplicaci\u00f3n modificada, relacionado con NetX." } ], "id": "CVE-2009-1896", "lastModified": "2024-11-21T01:03:39.070", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-08-10T18:30:00.280", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36162" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512101" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-04-09 15:08
Modified
2024-11-21 01:00
Severity ?
Summary
cmsxform.c in LittleCMS (aka lcms or liblcms) 1.18, as used in OpenJDK and other products, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted image that triggers execution of incorrect code for "transformations of monochrome profiles."
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:littlecms:lcms:1.18:*:*:*:*:*:*:*", "matchCriteriaId": "1E7E7BA9-CC08-4BC0-9328-15F5B38B6AAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:6:*:*:*:*:*:*:*", "matchCriteriaId": "29F1742B-2BFA-4263-9053-B34EE83D8276", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "cmsxform.c in LittleCMS (aka lcms or liblcms) 1.18, as used in OpenJDK and other products, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted image that triggers execution of incorrect code for \"transformations of monochrome profiles.\"" }, { "lang": "es", "value": "cmsxform.c en LittleCMS (tambi\u00e9n conocido como lcms o liblcms) v1.18, con el utilizado en OpenJDK y otros productos, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (desreferenciaci\u00f3n de puntero nulo y ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de una imagen manipulada que provoca la ejecuci\u00f3n de c\u00f3digo incorrecto para \"transformaci\u00f3n de perfiles monocromos\"." } ], "id": "CVE-2009-0793", "lastModified": "2024-11-21T01:00:55.840", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-04-09T15:08:35.640", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/34623" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/34632" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34634" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34635" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/34675" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/34782" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/35048" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/42870" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2009/dsa-1769" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/34411" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/34420" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1043-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0963" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0964" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0087" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492353" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11340" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00203.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00204.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00233.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00285.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34623" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35048" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/42870" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34411" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34420" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1043-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0964" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0087" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492353" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11340" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00203.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00204.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00233.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00285.html" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2009-0793\n\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future lcms packages update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/\n", "lastModified": "2009-04-09T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-11-09 19:30
Modified
2024-11-21 01:08
Severity ?
Summary
Directory traversal vulnerability in the ICC_Profile.getInstance method in Java Runtime Environment (JRE) in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, allows remote attackers to determine the existence of local International Color Consortium (ICC) profile files via a .. (dot dot) in a pathname, aka Bug Id 6631533.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | openjdk | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "A7FC09E8-7F30-4FE4-912E-588AA250E2A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "9919D091-73D7-465A-80FF-F37D6CAF9F46", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "02565D6F-4CB2-4671-A4EF-3169BCFA6154", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "452A3E51-9EAC-451D-BA04-A1E7B7D917EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "3E8C6AAC-C90B-4220-A69B-2A886A35CF5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "55231B6B-9298-4363-9B5A-14C2DA7B1F50", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "E42CF0F7-418C-4BB6-9B73-FA3B9171D092", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "A5467E9D-07D8-4BEB-84D5-A3136C133519", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "8A32F326-EA92-43CD-930E-E527B60CDD3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "7EA5B9E9-654D-44F7-AE98-3D8B382804AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "04344167-530E-4A4D-90EF-74C684943DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "B0E0373B-201D-408F-9234-A7EFE8B4970D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "44051CFE-D15D-4416-A123-F3E49C67A9E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "F296ACF3-1373-429D-B991-8B5BA704A7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "B863420B-DE16-416A-9640-1A1340A9B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "724C972F-74FE-4044-BBC4-7E0E61FC9002", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "EBE909DE-E55A-4BD3-A5BF-ADE407432193", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "5DAC04D2-68FD-4793-A8E7-4690A543D7D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update10:*:*:*:*:*:*", "matchCriteriaId": "B6339EF9-97AC-4675-9971-7435A4B31432", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update11:*:*:*:*:*:*", "matchCriteriaId": "6D1626F8-26F4-4EC5-A486-98808372425F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update12:*:*:*:*:*:*", "matchCriteriaId": "FA1BFE3B-3773-426B-9E69-250249E059C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update13:*:*:*:*:*:*", "matchCriteriaId": "46621D4B-CA2B-4EAC-884E-9CC9486F2F94", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update14:*:*:*:*:*:*", "matchCriteriaId": "37FED4C9-7501-4DF3-B05E-0B460CBB2D9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update15:*:*:*:*:*:*", "matchCriteriaId": "6958538A-0C2E-460F-A130-70515AFBB6A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update16:*:*:*:*:*:*", "matchCriteriaId": "ABB1D4B3-54E6-455D-9238-B185DB012A43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update4:*:*:*:*:*:*", "matchCriteriaId": "360EF765-0C3A-4A13-9DA3-48928BB978E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update5:*:*:*:*:*:*", "matchCriteriaId": "FBE651B3-3320-48E7-BDD5-74D3C609162C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update6:*:*:*:*:*:*", "matchCriteriaId": "2F435AA3-B716-4B3B-8873-3646E18CA600", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update7:*:*:*:*:*:*", "matchCriteriaId": "4773DE1C-50EF-4561-B480-74C6BD64D449", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update8:*:*:*:*:*:*", "matchCriteriaId": "BB2B5C85-D6EE-4C0B-9228-A724D6C780C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update9:*:*:*:*:*:*", "matchCriteriaId": "60D59062-997B-44F1-95C6-619823F138A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E78309B-E13F-4B65-9F59-39A993B900AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in the ICC_Profile.getInstance method in Java Runtime Environment (JRE) in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, allows remote attackers to determine the existence of local International Color Consortium (ICC) profile files via a .. (dot dot) in a pathname, aka Bug Id 6631533." }, { "lang": "es", "value": "Vulnerabilidad de salto de directorio en el m\u00e9todo ICC_Profile.getInstance en Java Runtime Environment (JRE) en Sun Java SE v5.0 anteriores a Update 22 y 6 anteriores a Update 17, y OpenJDK, permite a atacantes remotos saber que existen perfiles locales de color del consorcio internacional del color (IIC) a trav\u00e9s de .. (punto punto) en el path, tambi\u00e9n conocido como Bug Id 6631533." } ], "id": "CVE-2009-3728", "lastModified": "2024-11-21T01:08:04.047", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-09T19:30:00.390", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37386" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37581" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "secalert@redhat.com", "url": "http://support.apple.com/kb/HT3969" }, { "source": "secalert@redhat.com", "url": "http://support.apple.com/kb/HT3970" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530098" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10520" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6657" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37581" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3969" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3970" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530098" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10520" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6657" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-08-10 18:30
Modified
2024-11-21 01:04
Severity ?
Summary
The Java Management Extensions (JMX) implementation in Sun Java SE 6 before Update 15, and OpenJDK, does not properly enforce OpenType checks, which allows context-dependent attackers to bypass intended access restrictions by leveraging finalizer resurrection to obtain a reference to a privileged object.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:java_se:*:14:*:*:*:*:*:*", "matchCriteriaId": "EB9DE8D5-D4F6-45DE-9DB4-9E5BB7E518F9", "versionEndIncluding": "6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E78309B-E13F-4B65-9F59-39A993B900AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Java Management Extensions (JMX) implementation in Sun Java SE 6 before Update 15, and OpenJDK, does not properly enforce OpenType checks, which allows context-dependent attackers to bypass intended access restrictions by leveraging finalizer resurrection to obtain a reference to a privileged object." }, { "lang": "es", "value": "La implementaci\u00f3n de Java Management Extensions (JMX) en Sun Java SE v6 anteriores a Update 15, y en OpenJDK, no refuerza adecuadamente las validaciones OpenType, permitiendo a los atacantes dependientes del contexto saltar las restricciones de acceso previstas al aprovechar la re-ejecuci\u00f3n de un m\u00e9todo finalizador para obtener una referencia a un objeto privilegiado." } ], "id": "CVE-2009-2476", "lastModified": "2024-11-21T01:04:57.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-08-10T18:30:00.407", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36162" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36176" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36180" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37386" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513220" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10381" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36176" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36180" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513220" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10381" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2009-3882
Vulnerability from cvelistv5
Published
2009-11-09 19:00
Modified
2024-08-07 06:45
Severity ?
EPSS score ?
Summary
Multiple unspecified vulnerabilities in the Swing implementation in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and remote attack vectors, related to "information leaks in mutable variables," aka Bug Id 6657026.
References
▼ | URL | Tags |
---|---|---|
http://security.gentoo.org/glsa/glsa-200911-02.xml | vendor-advisory, x_refsource_GENTOO | |
https://bugzilla.redhat.com/show_bug.cgi?id=530175 | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8841 | vdb-entry, signature, x_refsource_OVAL | |
http://java.sun.com/javase/6/webnotes/6u17.html | x_refsource_CONFIRM | |
http://java.sun.com/j2se/1.5.0/ReleaseNotes.html | x_refsource_CONFIRM | |
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084 | vendor-advisory, x_refsource_MANDRIVA | |
http://secunia.com/advisories/37386 | third-party-advisory, x_refsource_SECUNIA | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7300 | vdb-entry, signature, x_refsource_OVAL |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:45:50.908Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530175" }, { "name": "oval:org.mitre.oval:def:8841", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8841" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "MDVSA-2010:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37386" }, { "name": "oval:org.mitre.oval:def:7300", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7300" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the Swing implementation in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and remote attack vectors, related to \"information leaks in mutable variables,\" aka Bug Id 6657026." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530175" }, { "name": "oval:org.mitre.oval:def:8841", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8841" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "MDVSA-2010:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37386" }, { "name": "oval:org.mitre.oval:def:7300", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7300" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3882", "datePublished": "2009-11-09T19:00:00", "dateReserved": "2009-11-05T00:00:00", "dateUpdated": "2024-08-07T06:45:50.908Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0581
Vulnerability from cvelistv5
Published
2009-03-23 14:00
Modified
2024-08-07 04:40
Severity ?
EPSS score ?
Summary
Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:40:04.074Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2009-2970", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34450" }, { "name": "FEDORA-2009-2928", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34675" }, { "name": "littlecms-unspecified-dos(49328)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49328" }, { "name": "34454", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34454" }, { "name": "1021870", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021870" }, { "name": "34442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "34418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "name": "ADV-2009-0775", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34400" }, { "name": "MDVSA-2009:121", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487509" }, { "name": "FEDORA-2009-2910", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "oval:org.mitre.oval:def:10023", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10023" }, { "name": "34185", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2009-2970", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34450" }, { "name": "FEDORA-2009-2928", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34675" }, { "name": "littlecms-unspecified-dos(49328)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49328" }, { "name": "34454", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34454" }, { "name": "1021870", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021870" }, { "name": "34442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "34418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "name": "ADV-2009-0775", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34400" }, { "name": "MDVSA-2009:121", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487509" }, { "name": "FEDORA-2009-2910", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "oval:org.mitre.oval:def:10023", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10023" }, { "name": "34185", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-0581", "datePublished": "2009-03-23T14:00:00", "dateReserved": "2009-02-13T00:00:00", "dateUpdated": "2024-08-07T04:40:04.074Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0723
Vulnerability from cvelistv5
Published
2009-03-23 14:00
Modified
2024-08-07 04:48
Severity ?
EPSS score ?
Summary
Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:51.612Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2009-2970", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34450" }, { "name": "1021869", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021869" }, { "name": "FEDORA-2009-2928", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34675" }, { "name": "34454", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34454" }, { "name": "34442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "littlecms-unspecified-bo(49326)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487508" }, { "name": "34418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "name": "ADV-2009-0775", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34400" }, { "name": "oval:org.mitre.oval:def:11780", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11780" }, { "name": "MDVSA-2009:121", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "name": "FEDORA-2009-2910", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "34185", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FEDORA-2009-2970", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34450" }, { "name": "1021869", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021869" }, { "name": "FEDORA-2009-2928", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34675" }, { "name": "34454", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34454" }, { "name": "34442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "littlecms-unspecified-bo(49326)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487508" }, { "name": "34418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "name": "ADV-2009-0775", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34400" }, { "name": "oval:org.mitre.oval:def:11780", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11780" }, { "name": "MDVSA-2009:121", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "name": "FEDORA-2009-2910", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "34185", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0723", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2009-2970", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "MDVSA-2009:137", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34450" }, { "name": "1021869", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021869" }, { "name": "FEDORA-2009-2928", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34675" }, { "name": "34454", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34454" }, { "name": "34442", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "name": "http://scary.beasts.org/security/CESA-2009-003.html", "refsource": "MISC", "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "littlecms-unspecified-bo(49326)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49326" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=487508", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487508" }, { "name": "34418", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "name": "http://www.ocert.org/advisories/ocert-2009-003.html", "refsource": "MISC", "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "name": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html", "refsource": "MISC", "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "name": "ADV-2009-0775", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34400" }, { "name": "oval:org.mitre.oval:def:11780", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11780" }, { "name": "MDVSA-2009:121", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "name": "FEDORA-2009-2910", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "34185", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0723", "datePublished": "2009-03-23T14:00:00", "dateReserved": "2009-02-24T00:00:00", "dateUpdated": "2024-08-07T04:48:51.612Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3883
Vulnerability from cvelistv5
Published
2009-11-09 19:00
Modified
2024-08-07 06:45
Severity ?
EPSS score ?
Summary
Multiple unspecified vulnerabilities in the Windows Pluggable Look and Feel (PL&F) feature in the Swing implementation in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and remote attack vectors, related to "information leaks in mutable variables," aka Bug Id 6657138.
References
▼ | URL | Tags |
---|---|---|
http://security.gentoo.org/glsa/glsa-200911-02.xml | vendor-advisory, x_refsource_GENTOO | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10191 | vdb-entry, signature, x_refsource_OVAL | |
https://bugzilla.redhat.com/show_bug.cgi?id=530175 | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6968 | vdb-entry, signature, x_refsource_OVAL | |
http://java.sun.com/javase/6/webnotes/6u17.html | x_refsource_CONFIRM | |
http://java.sun.com/j2se/1.5.0/ReleaseNotes.html | x_refsource_CONFIRM | |
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084 | vendor-advisory, x_refsource_MANDRIVA | |
http://secunia.com/advisories/37386 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:45:50.514Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "oval:org.mitre.oval:def:10191", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10191" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530175" }, { "name": "oval:org.mitre.oval:def:6968", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6968" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "MDVSA-2010:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37386" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the Windows Pluggable Look and Feel (PL\u0026F) feature in the Swing implementation in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and remote attack vectors, related to \"information leaks in mutable variables,\" aka Bug Id 6657138." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "oval:org.mitre.oval:def:10191", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10191" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530175" }, { "name": "oval:org.mitre.oval:def:6968", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6968" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "MDVSA-2010:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37386" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3883", "datePublished": "2009-11-09T19:00:00", "dateReserved": "2009-11-05T00:00:00", "dateUpdated": "2024-08-07T06:45:50.514Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0793
Vulnerability from cvelistv5
Published
2009-04-09 15:00
Modified
2024-08-07 04:48
Severity ?
EPSS score ?
Summary
cmsxform.c in LittleCMS (aka lcms or liblcms) 1.18, as used in OpenJDK and other products, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted image that triggers execution of incorrect code for "transformations of monochrome profiles."
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:51.902Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34635" }, { "name": "34632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34632" }, { "name": "FEDORA-2009-3914", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00233.html" }, { "name": "34623", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34623" }, { "name": "USN-1043-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1043-1" }, { "name": "34675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34675" }, { "name": "ADV-2009-0964", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0964" }, { "name": "35048", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35048" }, { "name": "FEDORA-2009-3426", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00204.html" }, { "name": "RHSA-2009:0377", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "name": "34782", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34782" }, { "name": "ADV-2011-0087", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0087" }, { "name": "oval:org.mitre.oval:def:11340", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11340" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "FEDORA-2009-3425", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00203.html" }, { "name": "34411", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34411" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492353" }, { "name": "34420", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34420" }, { "name": "DSA-1769", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "ADV-2009-0963", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0963" }, { "name": "FEDORA-2009-3967", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00285.html" }, { "name": "34634", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34634" }, { "name": "MDVSA-2009:121", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "42870", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42870" }, { "name": "GLSA-200904-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-06T00:00:00", "descriptions": [ { "lang": "en", "value": "cmsxform.c in LittleCMS (aka lcms or liblcms) 1.18, as used in OpenJDK and other products, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted image that triggers execution of incorrect code for \"transformations of monochrome profiles.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34635" }, { "name": "34632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34632" }, { "name": "FEDORA-2009-3914", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00233.html" }, { "name": "34623", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34623" }, { "name": "USN-1043-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1043-1" }, { "name": "34675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34675" }, { "name": "ADV-2009-0964", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0964" }, { "name": "35048", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35048" }, { "name": "FEDORA-2009-3426", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00204.html" }, { "name": "RHSA-2009:0377", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "name": "34782", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34782" }, { "name": "ADV-2011-0087", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0087" }, { "name": "oval:org.mitre.oval:def:11340", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11340" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "FEDORA-2009-3425", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00203.html" }, { "name": "34411", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34411" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492353" }, { "name": "34420", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34420" }, { "name": "DSA-1769", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "ADV-2009-0963", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0963" }, { "name": "FEDORA-2009-3967", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00285.html" }, { "name": "34634", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34634" }, { "name": "MDVSA-2009:121", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "42870", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42870" }, { "name": "GLSA-200904-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-0793", "datePublished": "2009-04-09T15:00:00", "dateReserved": "2009-03-04T00:00:00", "dateUpdated": "2024-08-07T04:48:51.902Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2475
Vulnerability from cvelistv5
Published
2009-08-10 18:00
Modified
2024-08-07 05:52
Severity ?
EPSS score ?
Summary
Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, might allow context-dependent attackers to obtain sensitive information via vectors involving static variables that are declared without the final keyword, related to (1) LayoutQueue, (2) Cursor.predefined, (3) AccessibleResourceBundle.getContents, (4) ImageReaderSpi.STANDARD_INPUT_TYPE, (5) ImageWriterSpi.STANDARD_OUTPUT_TYPE, (6) the imageio plugins, (7) DnsContext.debug, (8) RmfFileReader/StandardMidiFileWriter.types, (9) AbstractSaslImpl.logger, (10) Synth.Region.uiToRegionMap/lowerCaseNameMap, (11) the Introspector class and a cache of BeanInfo, and (12) JAX-WS, a different vulnerability than CVE-2009-2673.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:52:14.899Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2009:1200", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513215" }, { "name": "RHSA-2009:1199", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1199.html" }, { "name": "36162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36162" }, { "name": "ADV-2009-2543", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "36199", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36199" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "name": "MDVSA-2009:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "FEDORA-2009-8329", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "name": "36180", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36180" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1" }, { "name": "36176", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36176" }, { "name": "FEDORA-2009-8337", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "name": "SUSE-SR:2009:016", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "oval:org.mitre.oval:def:10221", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10221" }, { "name": "APPLE-SA-2009-09-03-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "name": "RHSA-2009:1201", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37386" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-08-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, might allow context-dependent attackers to obtain sensitive information via vectors involving static variables that are declared without the final keyword, related to (1) LayoutQueue, (2) Cursor.predefined, (3) AccessibleResourceBundle.getContents, (4) ImageReaderSpi.STANDARD_INPUT_TYPE, (5) ImageWriterSpi.STANDARD_OUTPUT_TYPE, (6) the imageio plugins, (7) DnsContext.debug, (8) RmfFileReader/StandardMidiFileWriter.types, (9) AbstractSaslImpl.logger, (10) Synth.Region.uiToRegionMap/lowerCaseNameMap, (11) the Introspector class and a cache of BeanInfo, and (12) JAX-WS, a different vulnerability than CVE-2009-2673." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2009:1200", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513215" }, { "name": "RHSA-2009:1199", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1199.html" }, { "name": "36162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36162" }, { "name": "ADV-2009-2543", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "36199", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36199" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "name": "MDVSA-2009:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "FEDORA-2009-8329", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "name": "36180", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36180" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1" }, { "name": "36176", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36176" }, { "name": "FEDORA-2009-8337", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "name": "SUSE-SR:2009:016", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "oval:org.mitre.oval:def:10221", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10221" }, { "name": "APPLE-SA-2009-09-03-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "name": "RHSA-2009:1201", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37386" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-2475", "datePublished": "2009-08-10T18:00:00", "dateReserved": "2009-07-15T00:00:00", "dateUpdated": "2024-08-07T05:52:14.899Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2476
Vulnerability from cvelistv5
Published
2009-08-10 18:00
Modified
2024-08-07 05:52
Severity ?
EPSS score ?
Summary
The Java Management Extensions (JMX) implementation in Sun Java SE 6 before Update 15, and OpenJDK, does not properly enforce OpenType checks, which allows context-dependent attackers to bypass intended access restrictions by leveraging finalizer resurrection to obtain a reference to a privileged object.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:52:15.055Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513220" }, { "name": "RHSA-2009:1200", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "name": "36162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36162" }, { "name": "ADV-2009-2543", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "name": "MDVSA-2009:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "FEDORA-2009-8329", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "name": "oval:org.mitre.oval:def:10381", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10381" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "name": "36180", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36180" }, { "name": "36176", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36176" }, { "name": "FEDORA-2009-8337", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "name": "SUSE-SR:2009:016", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "name": "APPLE-SA-2009-09-03-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "name": "RHSA-2009:1201", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37386" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-08-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The Java Management Extensions (JMX) implementation in Sun Java SE 6 before Update 15, and OpenJDK, does not properly enforce OpenType checks, which allows context-dependent attackers to bypass intended access restrictions by leveraging finalizer resurrection to obtain a reference to a privileged object." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513220" }, { "name": "RHSA-2009:1200", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "name": "36162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36162" }, { "name": "ADV-2009-2543", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "name": "MDVSA-2009:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "FEDORA-2009-8329", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "name": "oval:org.mitre.oval:def:10381", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10381" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "name": "36180", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36180" }, { "name": "36176", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36176" }, { "name": "FEDORA-2009-8337", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "name": "SUSE-SR:2009:016", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "name": "APPLE-SA-2009-09-03-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "name": "RHSA-2009:1201", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37386" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-2476", "datePublished": "2009-08-10T18:00:00", "dateReserved": "2009-07-15T00:00:00", "dateUpdated": "2024-08-07T05:52:15.055Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0733
Vulnerability from cvelistv5
Published
2009-03-23 14:00
Modified
2024-08-07 04:48
Severity ?
EPSS score ?
Summary
Multiple stack-based buffer overflows in the ReadSetOfCurves function in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file associated with a large integer value for the (1) input or (2) output channel, related to the ReadLUT_A2B and ReadLUT_B2A functions.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:51.638Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2009-2970", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "littlecms-readsetofcurves-bo(49330)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49330" }, { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34450" }, { "name": "1021869", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021869" }, { "name": "FEDORA-2009-2928", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34675" }, { "name": "34454", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34454" }, { "name": "34442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "34418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487512" }, { "name": "ADV-2009-0775", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34400" }, { "name": "MDVSA-2009:121", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "name": "FEDORA-2009-2910", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "oval:org.mitre.oval:def:9742", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742" }, { "name": "34185", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the ReadSetOfCurves function in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file associated with a large integer value for the (1) input or (2) output channel, related to the ReadLUT_A2B and ReadLUT_B2A functions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FEDORA-2009-2970", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "littlecms-readsetofcurves-bo(49330)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49330" }, { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34450" }, { "name": "1021869", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021869" }, { "name": "FEDORA-2009-2928", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34675" }, { "name": "34454", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34454" }, { "name": "34442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "34418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487512" }, { "name": "ADV-2009-0775", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34400" }, { "name": "MDVSA-2009:121", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "name": "FEDORA-2009-2910", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "oval:org.mitre.oval:def:9742", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742" }, { "name": "34185", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0733", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple stack-based buffer overflows in the ReadSetOfCurves function in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file associated with a large integer value for the (1) input or (2) output channel, related to the ReadLUT_A2B and ReadLUT_B2A functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2009-2970", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "littlecms-readsetofcurves-bo(49330)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49330" }, { "name": "MDVSA-2009:137", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34450" }, { "name": "1021869", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021869" }, { "name": "FEDORA-2009-2928", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34675" }, { "name": "34454", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34454" }, { "name": "34442", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "name": "http://scary.beasts.org/security/CESA-2009-003.html", "refsource": "MISC", "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "34418", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "name": "http://www.ocert.org/advisories/ocert-2009-003.html", "refsource": "MISC", "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "name": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html", "refsource": "MISC", "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=487512", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487512" }, { "name": "ADV-2009-0775", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34400" }, { "name": "MDVSA-2009:121", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "name": "FEDORA-2009-2910", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "oval:org.mitre.oval:def:9742", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742" }, { "name": "34185", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0733", "datePublished": "2009-03-23T14:00:00", "dateReserved": "2009-02-25T00:00:00", "dateUpdated": "2024-08-07T04:48:51.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3884
Vulnerability from cvelistv5
Published
2009-11-09 19:00
Modified
2024-08-07 06:45
Severity ?
EPSS score ?
Summary
The TimeZone.getTimeZone method in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, allows remote attackers to determine the existence of local files via vectors related to handling of zoneinfo (aka tz) files, aka Bug Id 6824265.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:45:50.924Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530300" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3970" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3969" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "APPLE-SA-2009-12-03-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html" }, { "name": "oval:org.mitre.oval:def:11686", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11686" }, { "name": "oval:org.mitre.oval:def:6960", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6960" }, { "name": "APPLE-SA-2009-12-03-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html" }, { "name": "37581", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37581" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "MDVSA-2010:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37386" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The TimeZone.getTimeZone method in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, allows remote attackers to determine the existence of local files via vectors related to handling of zoneinfo (aka tz) files, aka Bug Id 6824265." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530300" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3970" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3969" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "APPLE-SA-2009-12-03-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html" }, { "name": "oval:org.mitre.oval:def:11686", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11686" }, { "name": "oval:org.mitre.oval:def:6960", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6960" }, { "name": "APPLE-SA-2009-12-03-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html" }, { "name": "37581", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37581" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "MDVSA-2010:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37386" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3884", "datePublished": "2009-11-09T19:00:00", "dateReserved": "2009-11-05T00:00:00", "dateUpdated": "2024-08-07T06:45:50.924Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3879
Vulnerability from cvelistv5
Published
2009-11-09 19:00
Modified
2024-08-07 06:45
Severity ?
EPSS score ?
Summary
Multiple unspecified vulnerabilities in the (1) X11 and (2) Win32GraphicsDevice subsystems in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and attack vectors, related to failure to clone arrays that are returned by the getConfigurations function, aka Bug Id 6822057.
References
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7545 | vdb-entry, signature, x_refsource_OVAL | |
http://security.gentoo.org/glsa/glsa-200911-02.xml | vendor-advisory, x_refsource_GENTOO | |
https://bugzilla.redhat.com/show_bug.cgi?id=530297 | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9568 | vdb-entry, signature, x_refsource_OVAL | |
http://java.sun.com/javase/6/webnotes/6u17.html | x_refsource_CONFIRM | |
http://java.sun.com/j2se/1.5.0/ReleaseNotes.html | x_refsource_CONFIRM | |
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084 | vendor-advisory, x_refsource_MANDRIVA | |
http://secunia.com/advisories/37386 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:45:50.627Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:7545", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7545" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530297" }, { "name": "oval:org.mitre.oval:def:9568", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9568" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "MDVSA-2010:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37386" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the (1) X11 and (2) Win32GraphicsDevice subsystems in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and attack vectors, related to failure to clone arrays that are returned by the getConfigurations function, aka Bug Id 6822057." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:7545", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7545" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530297" }, { "name": "oval:org.mitre.oval:def:9568", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9568" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "MDVSA-2010:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37386" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3879", "datePublished": "2009-11-09T19:00:00", "dateReserved": "2009-11-05T00:00:00", "dateUpdated": "2024-08-07T06:45:50.627Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1896
Vulnerability from cvelistv5
Published
2009-08-10 18:00
Modified
2024-08-07 05:27
Severity ?
EPSS score ?
Summary
The Java Web Start framework in IcedTea in OpenJDK before 1.6.0.0-20.b16.fc10 on Fedora 10, and before 1.6.0.0-27.b16.fc11 on Fedora 11, trusts an entire application when at least one of the listed jar files is trusted, which allows context-dependent attackers to execute arbitrary code without the untrusted-code restrictions via a crafted application, related to NetX.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=512101 | x_refsource_CONFIRM | |
http://secunia.com/advisories/36162 | third-party-advisory, x_refsource_SECUNIA | |
http://www.mandriva.com/security/advisories?name=MDVSA-2009:209 | vendor-advisory, x_refsource_MANDRIVA | |
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html | vendor-advisory, x_refsource_FEDORA | |
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html | vendor-advisory, x_refsource_FEDORA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.834Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512101" }, { "name": "36162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36162" }, { "name": "MDVSA-2009:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "FEDORA-2009-8329", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "name": "FEDORA-2009-8337", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-08-07T00:00:00", "descriptions": [ { "lang": "en", "value": "The Java Web Start framework in IcedTea in OpenJDK before 1.6.0.0-20.b16.fc10 on Fedora 10, and before 1.6.0.0-27.b16.fc11 on Fedora 11, trusts an entire application when at least one of the listed jar files is trusted, which allows context-dependent attackers to execute arbitrary code without the untrusted-code restrictions via a crafted application, related to NetX." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-08-26T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512101" }, { "name": "36162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36162" }, { "name": "MDVSA-2009:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "FEDORA-2009-8329", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "name": "FEDORA-2009-8337", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-1896", "datePublished": "2009-08-10T18:00:00", "dateReserved": "2009-06-02T00:00:00", "dateUpdated": "2024-08-07T05:27:54.834Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-4351
Vulnerability from cvelistv5
Published
2011-01-20 18:00
Modified
2024-08-07 03:43
Severity ?
EPSS score ?
Summary
The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-dependent attackers to bypass the intended security policy by creating instances of ClassLoader.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:43:14.673Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.fuseyism.com/index.php/2011/01/18/security-icedtea6-177-184-194-released/" }, { "name": "USN-1055-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1055-1" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "FEDORA-2011-0521", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053276.html" }, { "name": "45894", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45894" }, { "name": "43085", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43085" }, { "name": "USN-1052-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1052-1" }, { "name": "ADV-2011-0215", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0215" }, { "name": "70605", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70605" }, { "name": "ADV-2011-0239", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0239" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-014/" }, { "name": "FEDORA-2011-0500", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053288.html" }, { "name": "43002", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43002" }, { "name": "ADV-2011-0165", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0165" }, { "name": "43078", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43078" }, { "name": "DSA-2224", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2224" }, { "name": "43135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43135" }, { "name": "ADV-2011-0166", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0166" }, { "name": "icedtea-jnlp-code-execution(64893)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64893" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663680" }, { "name": "MDVSA-2011:054", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:054" }, { "name": "RHSA-2011:0176", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0176.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-01-18T00:00:00", "descriptions": [ { "lang": "en", "value": "The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-dependent attackers to bypass the intended security policy by creating instances of ClassLoader." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.fuseyism.com/index.php/2011/01/18/security-icedtea6-177-184-194-released/" }, { "name": "USN-1055-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1055-1" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "FEDORA-2011-0521", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053276.html" }, { "name": "45894", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45894" }, { "name": "43085", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43085" }, { "name": "USN-1052-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1052-1" }, { "name": "ADV-2011-0215", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0215" }, { "name": "70605", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70605" }, { "name": "ADV-2011-0239", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0239" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-014/" }, { "name": "FEDORA-2011-0500", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053288.html" }, { "name": "43002", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43002" }, { "name": "ADV-2011-0165", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0165" }, { "name": "43078", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43078" }, { "name": "DSA-2224", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2224" }, { "name": "43135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43135" }, { "name": "ADV-2011-0166", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0166" }, { "name": "icedtea-jnlp-code-execution(64893)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64893" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663680" }, { "name": "MDVSA-2011:054", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:054" }, { "name": "RHSA-2011:0176", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0176.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-4351", "datePublished": "2011-01-20T18:00:00", "dateReserved": "2010-11-30T00:00:00", "dateUpdated": "2024-08-07T03:43:14.673Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3880
Vulnerability from cvelistv5
Published
2009-11-09 19:00
Modified
2024-08-07 06:45
Severity ?
EPSS score ?
Summary
The Abstract Window Toolkit (AWT) in Java Runtime Environment (JRE) in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, does not properly restrict the objects that may be sent to loggers, which allows attackers to obtain sensitive information via vectors related to the implementation of Component, KeyboardFocusManager, and DefaultKeyboardFocusManager, aka Bug Id 6664512.
References
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7316 | vdb-entry, signature, x_refsource_OVAL | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10761 | vdb-entry, signature, x_refsource_OVAL | |
http://security.gentoo.org/glsa/glsa-200911-02.xml | vendor-advisory, x_refsource_GENTOO | |
https://bugzilla.redhat.com/show_bug.cgi?id=530296 | x_refsource_CONFIRM | |
http://java.sun.com/javase/6/webnotes/6u17.html | x_refsource_CONFIRM | |
http://java.sun.com/j2se/1.5.0/ReleaseNotes.html | x_refsource_CONFIRM | |
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084 | vendor-advisory, x_refsource_MANDRIVA | |
http://secunia.com/advisories/37386 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:45:50.096Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:7316", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7316" }, { "name": "oval:org.mitre.oval:def:10761", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10761" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530296" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "MDVSA-2010:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37386" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The Abstract Window Toolkit (AWT) in Java Runtime Environment (JRE) in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, does not properly restrict the objects that may be sent to loggers, which allows attackers to obtain sensitive information via vectors related to the implementation of Component, KeyboardFocusManager, and DefaultKeyboardFocusManager, aka Bug Id 6664512." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:7316", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7316" }, { "name": "oval:org.mitre.oval:def:10761", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10761" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530296" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "MDVSA-2010:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37386" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3880", "datePublished": "2009-11-09T19:00:00", "dateReserved": "2009-11-05T00:00:00", "dateUpdated": "2024-08-07T06:45:50.096Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2689
Vulnerability from cvelistv5
Published
2009-08-10 18:00
Modified
2024-08-07 05:59
Severity ?
EPSS score ?
Summary
JDK13Services.getProviders in Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, grants full privileges to instances of unspecified object types, which allows context-dependent attackers to bypass intended access restrictions via an untrusted (1) applet or (2) application.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:59:56.241Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2009:1199", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1199.html" }, { "name": "36162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36162" }, { "name": "ADV-2009-2543", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "name": "oval:org.mitre.oval:def:9603", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9603" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "36199", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36199" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "name": "MDVSA-2009:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "FEDORA-2009-8329", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "name": "36180", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36180" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1" }, { "name": "FEDORA-2009-8337", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513222" }, { "name": "SUSE-SR:2009:016", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "APPLE-SA-2009-09-03-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "name": "RHSA-2009:1201", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37386" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-08-04T00:00:00", "descriptions": [ { "lang": "en", "value": "JDK13Services.getProviders in Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, grants full privileges to instances of unspecified object types, which allows context-dependent attackers to bypass intended access restrictions via an untrusted (1) applet or (2) application." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2009:1199", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1199.html" }, { "name": "36162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36162" }, { "name": "ADV-2009-2543", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "name": "oval:org.mitre.oval:def:9603", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9603" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "36199", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36199" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "name": "MDVSA-2009:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "FEDORA-2009-8329", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "name": "36180", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36180" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1" }, { "name": "FEDORA-2009-8337", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513222" }, { "name": "SUSE-SR:2009:016", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "APPLE-SA-2009-09-03-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "name": "RHSA-2009:1201", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37386" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2689", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "JDK13Services.getProviders in Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, grants full privileges to instances of unspecified object types, which allows context-dependent attackers to bypass intended access restrictions via an untrusted (1) applet or (2) application." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2009:1199", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1199.html" }, { "name": "36162", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36162" }, { "name": "ADV-2009-2543", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "name": "oval:org.mitre.oval:def:9603", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9603" }, { "name": "GLSA-200911-02", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "36199", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36199" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "name": "MDVSA-2009:209", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "FEDORA-2009-8329", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "name": "http://java.sun.com/javase/6/webnotes/6u15.html", "refsource": "CONFIRM", "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "name": "36180", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36180" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1" }, { "name": "FEDORA-2009-8337", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=513222", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513222" }, { "name": "SUSE-SR:2009:016", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "name": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html", "refsource": "CONFIRM", "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "APPLE-SA-2009-09-03-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "name": "RHSA-2009:1201", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "name": "37386", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37386" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2689", "datePublished": "2009-08-10T18:00:00", "dateReserved": "2009-08-05T00:00:00", "dateUpdated": "2024-08-07T05:59:56.241Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3728
Vulnerability from cvelistv5
Published
2009-11-09 19:00
Modified
2024-08-07 06:38
Severity ?
EPSS score ?
Summary
Directory traversal vulnerability in the ICC_Profile.getInstance method in Java Runtime Environment (JRE) in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, allows remote attackers to determine the existence of local International Color Consortium (ICC) profile files via a .. (dot dot) in a pathname, aka Bug Id 6631533.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:38:30.469Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:6657", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6657" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3970" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3969" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "oval:org.mitre.oval:def:10520", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10520" }, { "name": "APPLE-SA-2009-12-03-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html" }, { "name": "APPLE-SA-2009-12-03-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html" }, { "name": "37581", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37581" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "MDVSA-2010:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37386" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530098" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in the ICC_Profile.getInstance method in Java Runtime Environment (JRE) in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, allows remote attackers to determine the existence of local International Color Consortium (ICC) profile files via a .. (dot dot) in a pathname, aka Bug Id 6631533." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:6657", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6657" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3970" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3969" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "oval:org.mitre.oval:def:10520", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10520" }, { "name": "APPLE-SA-2009-12-03-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html" }, { "name": "APPLE-SA-2009-12-03-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html" }, { "name": "37581", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37581" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "MDVSA-2010:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37386" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530098" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3728", "datePublished": "2009-11-09T19:00:00", "dateReserved": "2009-10-16T00:00:00", "dateUpdated": "2024-08-07T06:38:30.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2690
Vulnerability from cvelistv5
Published
2009-08-10 18:00
Modified
2024-08-07 05:59
Severity ?
EPSS score ?
Summary
The encoder in Sun Java SE 6 before Update 15, and OpenJDK, grants read access to private variables with unspecified names, which allows context-dependent attackers to obtain sensitive information via an untrusted (1) applet or (2) application.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:59:56.702Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2009:1200", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "name": "36162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36162" }, { "name": "ADV-2009-2543", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "name": "oval:org.mitre.oval:def:9443", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9443" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513223" }, { "name": "MDVSA-2009:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "FEDORA-2009-8329", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "name": "36180", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36180" }, { "name": "36176", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36176" }, { "name": "FEDORA-2009-8337", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "name": "SUSE-SR:2009:016", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "name": "APPLE-SA-2009-09-03-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "name": "RHSA-2009:1201", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37386" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-08-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The encoder in Sun Java SE 6 before Update 15, and OpenJDK, grants read access to private variables with unspecified names, which allows context-dependent attackers to obtain sensitive information via an untrusted (1) applet or (2) application." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2009:1200", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "name": "36162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36162" }, { "name": "ADV-2009-2543", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "name": "oval:org.mitre.oval:def:9443", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9443" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513223" }, { "name": "MDVSA-2009:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "FEDORA-2009-8329", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "name": "36180", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36180" }, { "name": "36176", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36176" }, { "name": "FEDORA-2009-8337", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "name": "SUSE-SR:2009:016", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "name": "APPLE-SA-2009-09-03-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "name": "RHSA-2009:1201", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37386" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2690", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The encoder in Sun Java SE 6 before Update 15, and OpenJDK, grants read access to private variables with unspecified names, which allows context-dependent attackers to obtain sensitive information via an untrusted (1) applet or (2) application." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2009:1200", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "name": "36162", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36162" }, { "name": "ADV-2009-2543", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "name": "GLSA-200911-02", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1" }, { "name": "oval:org.mitre.oval:def:9443", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9443" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=513223", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513223" }, { "name": "MDVSA-2009:209", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "FEDORA-2009-8329", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "name": "http://java.sun.com/javase/6/webnotes/6u15.html", "refsource": "CONFIRM", "url": "http://java.sun.com/javase/6/webnotes/6u15.html" }, { "name": "36180", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36180" }, { "name": "36176", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36176" }, { "name": "FEDORA-2009-8337", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "name": "SUSE-SR:2009:016", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "name": "APPLE-SA-2009-09-03-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "name": "RHSA-2009:1201", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "name": "37386", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37386" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2690", "datePublished": "2009-08-10T18:00:00", "dateReserved": "2009-08-05T00:00:00", "dateUpdated": "2024-08-07T05:59:56.702Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0794
Vulnerability from cvelistv5
Published
2009-04-13 16:00
Modified
2024-08-07 04:48
Severity ?
EPSS score ?
Summary
Integer overflow in the PulseAudioTargetDataL class in src/java/org/classpath/icedtea/pulseaudio/PulseAudioTargetDataLine.java in Pulse-Java, as used in OpenJDK 1.6.0.0 and other products, allows remote attackers to cause a denial of service (applet crash) via a crafted Pulse Audio source data line.
References
▼ | URL | Tags |
---|---|---|
http://www.mandriva.com/security/advisories?name=MDVSA-2009:137 | vendor-advisory, x_refsource_MANDRIVA | |
http://secunia.com/advisories/34623 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/50383 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/0965 | vdb-entry, x_refsource_VUPEN | |
https://bugzilla.redhat.com/show_bug.cgi?id=492367 | x_refsource_CONFIRM | |
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00204.html | vendor-advisory, x_refsource_FEDORA | |
http://www.mandriva.com/security/advisories?name=MDVSA-2009:162 | vendor-advisory, x_refsource_MANDRIVA | |
http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2009-February/004729.html | mailing-list, x_refsource_MLIST | |
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00203.html | vendor-advisory, x_refsource_FEDORA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:51.876Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34623", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34623" }, { "name": "pulsejava--pulseaudiotargetdatal-dos(50383)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50383" }, { "name": "ADV-2009-0965", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0965" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492367" }, { "name": "FEDORA-2009-3426", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00204.html" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "[distro-pkg-dev] 20090211 changeset in /hg/icedtea6: 2009-02-11 Omair Majid \u003comajid at redh...", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2009-February/004729.html" }, { "name": "FEDORA-2009-3425", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00203.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the PulseAudioTargetDataL class in src/java/org/classpath/icedtea/pulseaudio/PulseAudioTargetDataLine.java in Pulse-Java, as used in OpenJDK 1.6.0.0 and other products, allows remote attackers to cause a denial of service (applet crash) via a crafted Pulse Audio source data line." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34623", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34623" }, { "name": "pulsejava--pulseaudiotargetdatal-dos(50383)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50383" }, { "name": "ADV-2009-0965", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0965" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492367" }, { "name": "FEDORA-2009-3426", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00204.html" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "[distro-pkg-dev] 20090211 changeset in /hg/icedtea6: 2009-02-11 Omair Majid \u003comajid at redh...", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2009-February/004729.html" }, { "name": "FEDORA-2009-3425", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00203.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-0794", "datePublished": "2009-04-13T16:00:00", "dateReserved": "2009-03-04T00:00:00", "dateUpdated": "2024-08-07T04:48:51.876Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3881
Vulnerability from cvelistv5
Published
2009-11-09 19:00
Modified
2024-08-07 06:45
Severity ?
EPSS score ?
Summary
Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, does not prevent the existence of children of a resurrected ClassLoader, which allows remote attackers to gain privileges via unspecified vectors, related to an "information leak vulnerability," aka Bug Id 6636650.
References
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11484 | vdb-entry, signature, x_refsource_OVAL | |
https://bugzilla.redhat.com/show_bug.cgi?id=530173 | x_refsource_CONFIRM | |
http://security.gentoo.org/glsa/glsa-200911-02.xml | vendor-advisory, x_refsource_GENTOO | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6906 | vdb-entry, signature, x_refsource_OVAL | |
http://java.sun.com/javase/6/webnotes/6u17.html | x_refsource_CONFIRM | |
http://java.sun.com/j2se/1.5.0/ReleaseNotes.html | x_refsource_CONFIRM | |
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084 | vendor-advisory, x_refsource_MANDRIVA | |
http://secunia.com/advisories/37386 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:45:50.425Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:11484", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11484" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530173" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "oval:org.mitre.oval:def:6906", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6906" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "MDVSA-2010:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37386" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, does not prevent the existence of children of a resurrected ClassLoader, which allows remote attackers to gain privileges via unspecified vectors, related to an \"information leak vulnerability,\" aka Bug Id 6636650." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:11484", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11484" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530173" }, { "name": "GLSA-200911-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "oval:org.mitre.oval:def:6906", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6906" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/javase/6/webnotes/6u17.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" }, { "name": "MDVSA-2010:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084" }, { "name": "37386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37386" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3881", "datePublished": "2009-11-09T19:00:00", "dateReserved": "2009-11-05T00:00:00", "dateUpdated": "2024-08-07T06:45:50.425Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }