ghsa-jx69-94fj-8m45
Vulnerability from github
Published
2022-05-01 18:31
Modified
2022-05-01 18:31
Details
Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier, when applet caching is enabled, allows remote attackers to violate the security model for an applet's outbound connections via a DNS rebinding attack.
{ "affected": [], "aliases": [ "CVE-2007-5232" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-10-05T23:17:00Z", "severity": "MODERATE" }, "details": "Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier, when applet caching is enabled, allows remote attackers to violate the security model for an applet\u0027s outbound connections via a DNS rebinding attack.", "id": "GHSA-jx69-94fj-8m45", "modified": "2022-05-01T18:31:27Z", "published": "2022-05-01T18:31:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5232" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36941" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9331" }, { "type": "WEB", "url": "http://conference.hitb.org/hitbsecconf2007kl/?page_id=148" }, { "type": "WEB", "url": "http://conference.hitb.org/hitbsecconf2007kl/materials/D2T1%20-%20Billy%20Rios%20-%20Slipping%20Past%20the%20Firewall.pdf" }, { "type": "WEB", "url": "http://dev2dev.bea.com/pub/advisory/272" }, { "type": "WEB", "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "type": "WEB", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01234533" }, { "type": "WEB", "url": "http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/27206" }, { "type": "WEB", "url": "http://secunia.com/advisories/27261" }, { "type": "WEB", "url": "http://secunia.com/advisories/27693" }, { "type": "WEB", "url": "http://secunia.com/advisories/27716" }, { "type": "WEB", "url": "http://secunia.com/advisories/27804" }, { "type": "WEB", "url": "http://secunia.com/advisories/28115" }, { "type": "WEB", "url": "http://secunia.com/advisories/28777" }, { "type": "WEB", "url": "http://secunia.com/advisories/28880" }, { "type": "WEB", "url": "http://secunia.com/advisories/29042" }, { "type": "WEB", "url": "http://secunia.com/advisories/29214" }, { "type": "WEB", "url": "http://secunia.com/advisories/29340" }, { "type": "WEB", "url": "http://secunia.com/advisories/29858" }, { "type": "WEB", "url": "http://secunia.com/advisories/29897" }, { "type": "WEB", "url": "http://secunia.com/advisories/30676" }, { "type": "WEB", "url": "http://secunia.com/advisories/30780" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200804-28.xml" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103079-1" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201519-1" }, { "type": "WEB", "url": "http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.html" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/336105" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_55_java.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0963.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-1041.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0100.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0132.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0156.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/482926/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/25918" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1018768" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/3895" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/4224" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0609" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/1856/references" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.