Unspecified vulnerability in JNLPAppletlauncher in Sun Java SE, and SE for Business, in JDK and JRE 6 Update 14 and earlier and JDK and JRE 5.0 Update 19 and earlier; and Java SE for Business in SDK and JRE 1.4.2_21 and earlier; allows remote attackers to create or modify arbitrary files via vectors involving an untrusted Java applet that accesses an old version of JNLPAppletLauncher.
http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html
http://marc.info/?l=bugtraq&m=125787273209737&w=2
http://secunia.com/advisories/36176
http://secunia.com/advisories/36199
http://secunia.com/advisories/36248
http://secunia.com/advisories/37300
http://secunia.com/advisories/37386
http://secunia.com/advisories/37460
http://security.gentoo.org/glsa/glsa-200911-02.xml
http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263490-1
http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://www.securityfocus.com/bid/35946
http://www.securitytracker.com/id?1022657
http://www.us-cert.gov/cas/techalerts/TA09-294A.html
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://www.vupen.com/english/advisories/2009/3316
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8453
Source: MITRE
Published: 2009-08-05
Updated: 2018-10-30
Type: NVD-CWE-noinfo
Base Score: 6.8
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P
Impact Score: 6.4
Exploitability Score: 8.6
Severity: MEDIUM
AND
OR
OR
cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:*:update19:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:*:update_14:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*
cpe:2.3:a:sun:jre:*:update19:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
cpe:2.3:a:sun:jre:*:update_14:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
AND
OR
OR
cpe:2.3:a:sun:jre:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.0_01:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.0_02:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.0_03:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.0_04:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.1:update1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.1:update2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.1:update3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.1:update4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.1:update5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.1:update6:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.1:update7:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2:update16:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2:update17:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2:update18:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2:update19:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2:update20:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.0_01:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.0_02:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.0_03:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.0_04:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.1_01:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.1_02:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.1_03:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.1_04:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.1_05:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.1_06:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.1_07:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_1:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_2:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_3:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_4:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_5:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_6:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_7:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_8:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_9:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_10:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_11:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_12:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_13:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_14:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_15:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_16:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_17:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_18:*:*:*:*:*:*:*
cpe:2.3:a:sun:sdk:1.4.2_19:*:*:*:*:*:*:*
ID | Name | Product | Family | Severity |
---|---|---|---|---|
107416 | Solaris 10 (sparc) : 125136-75 | Nessus | Solaris Local Security Checks | critical |
107415 | Solaris 10 (sparc) : 125136-71 | Nessus | Solaris Local Security Checks | critical |
89736 | VMware ESX Java Runtime Environment (JRE) Multiple Vulnerabilities (VMSA-2010-0002) (remote check) | Nessus | VMware ESX Local Security Checks | critical |
89117 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0016) (remote check) | Nessus | Misc. | critical |
64830 | Sun Java JRE Multiple Vulnerabilities (263408 / 263409 / 263428 ..) (Unix) | Nessus | Misc. | critical |
60645 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | critical |
53539 | RHEL 4 : Sun Java Runtime in Satellite Server (RHSA-2009:1662) | Nessus | Red Hat Local Security Checks | critical |
45386 | VMSA-2010-0002 : VMware vCenter update release addresses multiple security issues in Java JRE | Nessus | VMware ESX Local Security Checks | critical |
44029 | RHEL 4 / 5 : IBM Java Runtime in Satellite Server (RHSA-2010:0043) | Nessus | Red Hat Local Security Checks | critical |
42870 | VMSA-2009-0016 : VMware vCenter and ESX update release and vMA patch release address multiple security issues in third party components. | Nessus | VMware ESX Local Security Checks | critical |
42834 | GLSA-200911-02 : Sun JDK/JRE: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
42790 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:1582) | Nessus | Red Hat Local Security Checks | critical |
42396 | SuSE 11 Security Update : IBM Java 1.6.0 (SAT Patch Number 1497) | Nessus | SuSE Local Security Checks | critical |
42008 | openSUSE 10 Security Update : java-1_6_0-sun (java-1_6_0-sun-6395) | Nessus | SuSE Local Security Checks | critical |
42007 | openSUSE 10 Security Update : java-1_5_0-sun (java-1_5_0-sun-6396) | Nessus | SuSE Local Security Checks | critical |
41408 | SuSE 11 Security Update : Sun Java 1.6.0 (SAT Patch Number 1163) | Nessus | SuSE Local Security Checks | critical |
40749 | RHEL 4 / 5 : java-1.6.0-sun (RHSA-2009:1200) | Nessus | Red Hat Local Security Checks | critical |
40748 | RHEL 4 / 5 : java-1.5.0-sun (RHSA-2009:1199) | Nessus | Red Hat Local Security Checks | critical |
40547 | Ubuntu 8.10 / 9.04 : openjdk-6 vulnerabilities (USN-814-1) | Nessus | Ubuntu Local Security Checks | critical |
40527 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-1161) | Nessus | SuSE Local Security Checks | critical |
40526 | openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-1162) | Nessus | SuSE Local Security Checks | critical |
40525 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-1161) | Nessus | SuSE Local Security Checks | critical |
40524 | openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-1162) | Nessus | SuSE Local Security Checks | critical |
40495 | Sun Java JRE Multiple Vulnerabilities (263408 / 263409 / 263428 ..) | Nessus | Windows | high |
27020 | Solaris 9 (sparc) : 125136-97 | Nessus | Solaris Local Security Checks | critical |
27008 | Solaris 8 (sparc) : 125136-97 | Nessus | Solaris Local Security Checks | critical |
26984 | Solaris 10 (sparc) : 125136-97 (deprecated) | Nessus | Solaris Local Security Checks | critical |