7.5
CVSSv2

CVE-2009-1105

Published: 25/03/2009 Updated: 10/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Java Plug-in in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12, 11, and 10 allows user-assisted remote malicious users to cause a trusted applet to run in an older JRE version, which can be used to exploit vulnerabilities in that older version, aka CR 6706490.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sun java

Vendor Advisories

Synopsis Critical: java-160-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by the R ...
Synopsis Critical: java-160-sun security update Type/Severity Security Advisory: Critical Topic Updated java-160-sun packages that correct several security issues arenow available for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by t ...
Synopsis Critical: java-150-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-150-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by the R ...
Synopsis Low: Red Hat Network Satellite Server IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite Server 53This update has been rated as having low security impact by th ...

References

NVD-CWE-Otherhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-254611-1http://support.avaya.com/elmodocs2/security/ASA-2009-108.htmhttp://www.redhat.com/support/errata/RHSA-2009-0392.htmlhttp://www.securitytracker.com/id?1021920http://www.securityfocus.com/bid/34240http://secunia.com/advisories/34496http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.htmlhttp://www.redhat.com/support/errata/RHSA-2009-1038.htmlhttp://secunia.com/advisories/35156http://secunia.com/advisories/35255http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133http://www.vupen.com/english/advisories/2009/1426http://marc.info/?l=bugtraq&m=124344236532162&w=2http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.htmlhttps://rhn.redhat.com/errata/RHSA-2009-1198.htmlhttp://secunia.com/advisories/36185http://security.gentoo.org/glsa/glsa-200911-02.xmlhttp://www.vupen.com/english/advisories/2009/3316http://secunia.com/advisories/37386http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlhttp://secunia.com/advisories/37460http://support.apple.com/kb/HT4171http://www.vupen.com/english/advisories/2010/1191http://secunia.com/advisories/39819http://lists.apple.com/archives/security-announce/2010//May/msg00001.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/49458https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6642http://www.securityfocus.com/archive/1/507985/100/0/threadedhttps://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2009:1198