5
CVSSv2

CVE-2011-0869

Published: 14/06/2011 Updated: 22/12/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 26 and previous versions allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to SAAJ.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sun jre 1.6.0

sun jdk 1.6.0

sun jre

sun jdk

Vendor Advisories

Synopsis Low: Red Hat Network Satellite server IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite Server 54The Red Hat Security Response Team has rated this update as ha ...
Multiple OpenJDK 6 vulnerabilities have been fixed ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Java SE platform The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-0862 Integer overflow errors in the JPEG and font parser allow untrusted code (including applets) to elevate its privileges CVE-2011-0864 Hotspot, the j ...

References

NVD-CWE-noinfohttp://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.htmlhttp://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.htmlhttp://www.redhat.com/support/errata/RHSA-2011-0856.htmlhttp://www.redhat.com/support/errata/RHSA-2011-0860.htmlhttp://www.redhat.com/support/errata/RHSA-2011-0938.htmlhttp://www.redhat.com/support/errata/RHSA-2011-0857.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.htmlhttp://www.us-cert.gov/cas/techalerts/TA11-201A.htmlhttp://www.debian.org/security/2011/dsa-2311http://www.mandriva.com/security/advisories?name=MDVSA-2011:126http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.htmlhttp://secunia.com/advisories/44818http://secunia.com/advisories/44930http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.htmlhttp://support.avaya.com/css/P8/documents/100144512http://www.ibm.com/developerworks/java/jdk/alerts/http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.htmlhttp://marc.info/?l=bugtraq&m=132439520301822&w=2http://rhn.redhat.com/errata/RHSA-2013-1455.htmlhttp://security.gentoo.org/glsa/glsa-201406-32.xmlhttp://marc.info/?l=bugtraq&m=134254957702612&w=2https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14644https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14338http://marc.info/?l=bugtraq&m=134254866602253&w=2https://access.redhat.com/errata/RHSA-2013:1455https://usn.ubuntu.com/1154-1/https://nvd.nist.gov