CVE-2009-2475

high

Description

Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, might allow context-dependent attackers to obtain sensitive information via vectors involving static variables that are declared without the final keyword, related to (1) LayoutQueue, (2) Cursor.predefined, (3) AccessibleResourceBundle.getContents, (4) ImageReaderSpi.STANDARD_INPUT_TYPE, (5) ImageWriterSpi.STANDARD_OUTPUT_TYPE, (6) the imageio plugins, (7) DnsContext.debug, (8) RmfFileReader/StandardMidiFileWriter.types, (9) AbstractSaslImpl.logger, (10) Synth.Region.uiToRegionMap/lowerCaseNameMap, (11) the Introspector class and a cache of BeanInfo, and (12) JAX-WS, a different vulnerability than CVE-2009-2673.

References

https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html

https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html

https://rhn.redhat.com/errata/RHSA-2009-1201.html

https://rhn.redhat.com/errata/RHSA-2009-1200.html

https://rhn.redhat.com/errata/RHSA-2009-1199.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10221

https://bugzilla.redhat.com/show_bug.cgi?id=513215

http://www.vupen.com/english/advisories/2009/2543

http://www.mandriva.com/security/advisories?name=MDVSA-2009:209

http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1

http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1

http://security.gentoo.org/glsa/glsa-200911-02.xml

http://secunia.com/advisories/37386

http://secunia.com/advisories/36199

http://secunia.com/advisories/36180

http://secunia.com/advisories/36176

http://secunia.com/advisories/36162

http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html

http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html

http://java.sun.com/javase/6/webnotes/6u15.html

http://java.sun.com/j2se/1.5.0/ReleaseNotes.html

Details

Source: Mitre, NVD

Published: 2009-08-10

Updated: 2017-09-19

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High