Search for vulnerabilities
Vulnerability details: VCID-4cse-3pmt-aaag
Vulnerability ID VCID-4cse-3pmt-aaag
Aliases CVE-2009-2670
Summary The audio system in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15, and JDK and JRE 5.0 before Update 20, does not prevent access to java.lang.System properties by (1) untrusted applets and (2) Java Web Start applications, which allows context-dependent attackers to obtain sensitive information by reading these properties.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html
generic_textual MODERATE http://marc.info/?l=bugtraq&m=125787273209737&w=2
rhas Critical https://access.redhat.com/errata/RHSA-2009:1199
rhas Critical https://access.redhat.com/errata/RHSA-2009:1200
rhas Important https://access.redhat.com/errata/RHSA-2009:1201
rhas Critical https://access.redhat.com/errata/RHSA-2009:1236
rhas Critical https://access.redhat.com/errata/RHSA-2009:1582
rhas Low https://access.redhat.com/errata/RHSA-2009:1662
rhas Low https://access.redhat.com/errata/RHSA-2010:0043
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01828 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01828 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01828 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.01828 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
epss 0.06032 https://api.first.org/data/v1/epss?cve=CVE-2009-2670
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=512896
generic_textual MODERATE http://secunia.com/advisories/36162
generic_textual MODERATE http://secunia.com/advisories/36176
generic_textual MODERATE http://secunia.com/advisories/36180
generic_textual MODERATE http://secunia.com/advisories/36199
generic_textual MODERATE http://secunia.com/advisories/37300
cvssv3.1 4.2 http://secunia.com/advisories/37460
generic_textual MODERATE http://secunia.com/advisories/37460
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2009-2670
generic_textual MODERATE https://rhn.redhat.com/errata/RHSA-2009-1199.html
generic_textual MODERATE https://rhn.redhat.com/errata/RHSA-2009-1200.html
generic_textual MODERATE https://rhn.redhat.com/errata/RHSA-2009-1201.html
generic_textual MODERATE http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1
generic_textual MODERATE https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html
generic_textual MODERATE https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html
generic_textual MODERATE http://www.mandriva.com/security/advisories?name=MDVSA-2009:209
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html
cvssv3.1 4.2 http://www.securityfocus.com/archive/1/507985/100/0/threaded
generic_textual MODERATE http://www.securityfocus.com/archive/1/507985/100/0/threaded
generic_textual MODERATE http://www.us-cert.gov/cas/techalerts/TA09-294A.html
cvssv3.1 4.2 http://www.vmware.com/security/advisories/VMSA-2009-0016.html
generic_textual MODERATE http://www.vmware.com/security/advisories/VMSA-2009-0016.html
generic_textual MODERATE http://www.vupen.com/english/advisories/2009/2543
cvssv3.1 4.2 http://www.vupen.com/english/advisories/2009/3316
generic_textual MODERATE http://www.vupen.com/english/advisories/2009/3316
Reference id Reference type URL
http://java.sun.com/j2se/1.5.0/ReleaseNotes.html#150_20
http://java.sun.com/javase/6/webnotes/6u15.html
http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html
http://marc.info/?l=bugtraq&m=125787273209737&w=2
http://osvdb.org/56788
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-2670.json
https://api.first.org/data/v1/epss?cve=CVE-2009-2670
http://secunia.com/advisories/36162
http://secunia.com/advisories/36176
http://secunia.com/advisories/36180
http://secunia.com/advisories/36199
http://secunia.com/advisories/36248
http://secunia.com/advisories/37300
http://secunia.com/advisories/37386
http://secunia.com/advisories/37460
http://security.gentoo.org/glsa/glsa-200911-02.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/52306
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11326
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8022
https://rhn.redhat.com/errata/RHSA-2009-1199.html
https://rhn.redhat.com/errata/RHSA-2009-1200.html
https://rhn.redhat.com/errata/RHSA-2009-1201.html
http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263408-1
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:209
http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://www.securityfocus.com/bid/35939
http://www.securitytracker.com/id?1022658
http://www.us-cert.gov/cas/techalerts/TA09-294A.html
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://www.vupen.com/english/advisories/2009/2543
http://www.vupen.com/english/advisories/2009/3316
512896 https://bugzilla.redhat.com/show_bug.cgi?id=512896
cpe:2.3:a:sun:jdk:5.0:update_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_12:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_13:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_13:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_14:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_14:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_15:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_15:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_16:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_16:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_17:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_17:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_6:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_7:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_8:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:5.0:update_9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:5.0:update_9:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_12:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_6:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_7:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_8:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_9:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:*:update_13:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:*:update_13:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_12:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_13:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_13:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_14:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_14:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_15:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_15:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_16:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_16:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_17:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_17:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_19:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_19:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_6:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_7:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_8:*:*:*:*:*:*
cpe:2.3:a:sun:jre:5.0:update_9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:5.0:update_9:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_12:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_6:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_7:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_8:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_9:*:*:*:*:*:*
cpe:2.3:a:sun:jre:*:update_13:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:*:update_13:*:*:*:*:*:*
CVE-2009-2670 https://nvd.nist.gov/vuln/detail/CVE-2009-2670
GLSA-200911-02 https://security.gentoo.org/glsa/200911-02
RHSA-2009:1199 https://access.redhat.com/errata/RHSA-2009:1199
RHSA-2009:1200 https://access.redhat.com/errata/RHSA-2009:1200
RHSA-2009:1201 https://access.redhat.com/errata/RHSA-2009:1201
RHSA-2009:1236 https://access.redhat.com/errata/RHSA-2009:1236
RHSA-2009:1582 https://access.redhat.com/errata/RHSA-2009:1582
RHSA-2009:1662 https://access.redhat.com/errata/RHSA-2009:1662
RHSA-2010:0043 https://access.redhat.com/errata/RHSA-2010:0043
USN-814-1 https://usn.ubuntu.com/814-1/
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://secunia.com/advisories/37460
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2009-2670
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://www.securityfocus.com/archive/1/507985/100/0/threaded
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://www.vmware.com/security/advisories/VMSA-2009-0016.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://www.vupen.com/english/advisories/2009/3316
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.84090
EPSS Score 0.01005
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.