2.6
CVSSv2

CVE-2007-5273

Published: 08/10/2007 Updated: 30/10/2018
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
VMScore: 231
Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N

Vulnerability Summary

Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 2 and previous versions, JDK and JRE 5.0 Update 12 and previous versions, SDK and JRE 1.4.2_15 and previous versions, and SDK and JRE 1.3.1_20 and previous versions, when an HTTP proxy server is used, allows remote malicious users to violate the security model for an applet's outbound connections via a multi-pin DNS rebinding attack in which the applet download relies on DNS resolution on the proxy server, but the applet's socket operations rely on DNS resolution on the local machine, a different issue than CVE-2007-5274. NOTE: this is similar to CVE-2007-5232.

Vulnerable Product Search on Vulmon Subscribe to Product

sun jdk 1.5.0

sun jdk 1.6.0

sun jre 1.3.0

sun jre 1.3.1

sun jre 1.4

sun jre 1.4.2_1

sun jre 1.4.2_10

sun jre 1.4.2_9

sun jre 1.5.0

sun sdk 1.3.1_01a

sun sdk 1.3.1_16

sun sdk 1.4.2_10

sun sdk 1.4.2_11

sun jre 1.4.2_11

sun jre 1.4.2_12

sun jre 1.4.2_13

sun sdk 1.3.1_18

sun sdk 1.3.1_19

sun sdk 1.3.1_20

sun sdk 1.4.2_12

sun sdk 1.4.2_13

sun jre 1.4.2_14

sun jre 1.4.2_15

sun jre 1.6.0

sun sdk 1.4.2

sun sdk 1.4.2_03

sun sdk 1.4.2_14

sun sdk 1.4.2_15

sun jre 1.4.1

sun jre 1.4.2

sun jre 1.4.2_3

sun jre 1.4.2_8

sun sdk 1.3.1_01

sun sdk 1.4.2_08

sun sdk 1.4.2_09

References

NVD-CWE-Otherhttp://seclists.org/fulldisclosure/2007/Jul/0159.htmlhttp://crypto.stanford.edu/dns/dns-rebinding.pdfhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-103078-1http://securitytracker.com/id?1018771http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0963.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1041.htmlhttp://www.novell.com/linux/security/advisories/2007_55_java.htmlhttp://www.securityfocus.com/bid/25918http://secunia.com/advisories/27206http://secunia.com/advisories/27261http://secunia.com/advisories/27716http://secunia.com/advisories/27693http://secunia.com/advisories/27804http://secunia.com/advisories/28777http://dev2dev.bea.com/pub/advisory/272http://www.redhat.com/support/errata/RHSA-2008-0132.htmlhttp://secunia.com/advisories/28880http://secunia.com/advisories/29042http://www.redhat.com/support/errata/RHSA-2008-0156.htmlhttp://secunia.com/advisories/29214http://www.redhat.com/support/errata/RHSA-2008-0100.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-200041-1http://secunia.com/advisories/29340http://www.gentoo.org/security/en/glsa/glsa-200804-20.xmlhttp://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.htmlhttp://secunia.com/advisories/29858http://security.gentoo.org/glsa/glsa-200804-28.xmlhttp://secunia.com/advisories/29897http://secunia.com/advisories/30780http://www.gentoo.org/security/en/glsa/glsa-200806-11.xmlhttp://osvdb.org/45527http://www.vupen.com/english/advisories/2008/0609http://www.vupen.com/english/advisories/2007/3895http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01234533https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10340http://www.securityfocus.com/archive/1/482926/100/0/threadedhttps://nvd.nist.gov