Vulnerability Name: | CVE-2009-2475 (CCN-52742) | ||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2009-08-05 | ||||||||||||||||||||||||||||||||||||||||||||
Published: | 2009-08-05 | ||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2017-09-19 | ||||||||||||||||||||||||||||||||||||||||||||
Summary: | Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, might allow context-dependent attackers to obtain sensitive information via vectors involving static variables that are declared without the final keyword, related to (1) LayoutQueue, (2) Cursor.predefined, (3) AccessibleResourceBundle.getContents, (4) ImageReaderSpi.STANDARD_INPUT_TYPE, (5) ImageWriterSpi.STANDARD_OUTPUT_TYPE, (6) the imageio plugins, (7) DnsContext.debug, (8) RmfFileReader/StandardMidiFileWriter.types, (9) AbstractSaslImpl.logger, (10) Synth.Region.uiToRegionMap/lowerCaseNameMap, (11) the Introspector class and a cache of BeanInfo, and (12) JAX-WS, a different vulnerability than CVE-2009-2673. | ||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
| ||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.8 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:N/A:N) 5.8 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:N/A:N/E:U/RL:OF/RC:C)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
4.3 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-200 | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2009-2475 Source: CONFIRM Type: Vendor Advisory http://java.sun.com/j2se/1.5.0/ReleaseNotes.html Source: CONFIRM Type: UNKNOWN http://java.sun.com/javase/6/webnotes/6u15.html Source: APPLE Type: UNKNOWN APPLE-SA-2009-09-03-1 Source: SUSE Type: UNKNOWN SUSE-SR:2009:016 Source: CCN Type: RHSA-2009-1199 Critical: java-1.5.0-sun security update Source: CCN Type: RHSA-2009-1200 Critical: java-1.6.0-sun security update Source: CCN Type: RHSA-2009-1201 Important: java-1.6.0-openjdk security and bug fix update Source: CCN Type: RHSA-2009-1662 Low: Red Hat Network Satellite Server Sun Java Runtime security update Source: SECUNIA Type: Vendor Advisory 36162 Source: SECUNIA Type: Vendor Advisory 36176 Source: SECUNIA Type: Vendor Advisory 36180 Source: SECUNIA Type: Vendor Advisory 36199 Source: SECUNIA Type: UNKNOWN 37386 Source: GENTOO Type: UNKNOWN GLSA-200911-02 Source: CCN Type: Sun Document ID:118667-22 JavaSE 5.0: update 20 patch (equivalent to JDK 5.0u20), 64bit Source: CONFIRM Type: Patch, Vendor Advisory http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1 Source: CCN Type: Sun Document ID:125139-16 Obsoleted by: 125139-17 JavaSE for business 6_x86: update 15 patch (equivalent to JDK 6u15), 64bit Source: CONFIRM Type: Patch http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1 Source: MANDRIVA Type: UNKNOWN MDVSA-2009:209 Source: CCN Type: USN-814-1 OpenJDK vulnerabilities Source: VUPEN Type: UNKNOWN ADV-2009-2543 Source: CCN Type: Red Hat Bugzilla Bug 513215 CVE-2009-2475 OpenJDK information leaks in mutable variables (6588003,6656586,6656610,6656625,6657133,6657619,6657625,6657695,6660049,6660539,6813167) Source: CONFIRM Type: UNKNOWN https://bugzilla.redhat.com/show_bug.cgi?id=513215 Source: XF Type: UNKNOWN sunjavase-final-information-disclosure(52742) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:10221 Source: REDHAT Type: UNKNOWN RHSA-2009:1199 Source: REDHAT Type: UNKNOWN RHSA-2009:1200 Source: REDHAT Type: UNKNOWN RHSA-2009:1201 Source: FEDORA Type: UNKNOWN FEDORA-2009-8329 Source: FEDORA Type: UNKNOWN FEDORA-2009-8337 Source: SUSE Type: SUSE-SR:2009:016 SUSE Security Summary Report | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||
BACK |