Search for vulnerabilities
Vulnerability details: VCID-cwyx-pbx9-aaah
Vulnerability ID VCID-cwyx-pbx9-aaah
Aliases CVE-2009-3877
Summary CVE-2009-3876 OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2009:1551
rhas Critical https://access.redhat.com/errata/RHSA-2009:1560
rhas Critical https://access.redhat.com/errata/RHSA-2009:1571
rhas Important https://access.redhat.com/errata/RHSA-2009:1584
rhas Critical https://access.redhat.com/errata/RHSA-2009:1643
rhas Critical https://access.redhat.com/errata/RHSA-2009:1647
rhas Low https://access.redhat.com/errata/RHSA-2009:1662
rhas Critical https://access.redhat.com/errata/RHSA-2009:1694
rhas Low https://access.redhat.com/errata/RHSA-2010:0043
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.07347 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.08574 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.08574 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.08574 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.08574 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.08574 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.08574 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.08574 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.08574 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.08574 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.08574 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.08574 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.08574 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.08574 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.12170 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.12170 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.12170 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.12382 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.13888 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.13888 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.13888 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.13888 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.13888 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.13888 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.13888 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.13888 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.13888 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.13888 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.13888 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.13888 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
epss 0.13888 https://api.first.org/data/v1/epss?cve=CVE-2009-3877
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=530061
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2009-3877
generic_textual MODERATE http://www.mandriva.com/security/advisories?name=MDVSA-2010:084
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html
Reference id Reference type URL
http://java.sun.com/javase/6/webnotes/6u17.html
http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html
http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html
http://marc.info/?l=bugtraq&m=126566824131534&w=2
http://marc.info/?l=bugtraq&m=131593453929393&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-3877.json
https://api.first.org/data/v1/epss?cve=CVE-2009-3877
http://secunia.com/advisories/37231
http://secunia.com/advisories/37239
http://secunia.com/advisories/37386
http://secunia.com/advisories/37581
http://secunia.com/advisories/37841
http://security.gentoo.org/glsa/glsa-200911-02.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10469
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12232
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7148
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8330
http://sunsolve.sun.com/search/document.do?assetkey=1-66-270476-1
http://support.apple.com/kb/HT3969
http://support.apple.com/kb/HT3970
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084
http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html
http://www.redhat.com/support/errata/RHSA-2009-1694.html
http://www.securityfocus.com/bid/36881
http://www.vupen.com/english/advisories/2009/3131
530061 https://bugzilla.redhat.com/show_bug.cgi?id=530061
CVE-2009-3877 https://nvd.nist.gov/vuln/detail/CVE-2009-3877
GLSA-200911-02 https://security.gentoo.org/glsa/200911-02
RHSA-2009:1551 https://access.redhat.com/errata/RHSA-2009:1551
RHSA-2009:1560 https://access.redhat.com/errata/RHSA-2009:1560
RHSA-2009:1571 https://access.redhat.com/errata/RHSA-2009:1571
RHSA-2009:1584 https://access.redhat.com/errata/RHSA-2009:1584
RHSA-2009:1643 https://access.redhat.com/errata/RHSA-2009:1643
RHSA-2009:1647 https://access.redhat.com/errata/RHSA-2009:1647
RHSA-2009:1662 https://access.redhat.com/errata/RHSA-2009:1662
RHSA-2009:1694 https://access.redhat.com/errata/RHSA-2009:1694
RHSA-2010:0043 https://access.redhat.com/errata/RHSA-2010:0043
USN-859-1 https://usn.ubuntu.com/859-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2009-3877
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.90858
EPSS Score 0.07347
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.