CVE-2009-1107

Description

The Java Plug-in in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier, and 5.0 Update 17 and earlier, allows remote attackers to trick a user into trusting a signed applet via unknown vectors that misrepresent the security warning dialog, related to a "Swing JLabel HTML parsing vulnerability," aka CR 6782871.

4.3
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 2.52% Top 20%
Vendor Advisory opensuse.org Vendor Advisory hp.com Vendor Advisory gentoo.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory marc.info Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory sun.com Vendor Advisory opensuse.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html vendor advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-14-1 patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/49460 vdb entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6585 vdb entry signature
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133 vendor advisory
http://secunia.com/advisories/35156 third party advisory
http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm
http://secunia.com/advisories/37460 third party advisory
http://security.gentoo.org/glsa/glsa-200911-02.xml vendor advisory
http://www.redhat.com/support/errata/RHSA-2009-1038.html vendor advisory
https://rhn.redhat.com/errata/RHSA-2009-1198.html vendor advisory
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://marc.info/?l=bugtraq&m=124344236532162&w=2 vendor advisory
http://www.redhat.com/support/errata/RHSA-2009-0394.html vendor advisory
http://secunia.com/advisories/34495 third party advisory
http://secunia.com/advisories/36185 third party advisory
http://secunia.com/advisories/35255 third party advisory
http://www.vupen.com/english/advisories/2009/1426 vdb entry
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html vendor advisory
http://www.securityfocus.com/archive/1/507985/100/0/threaded mailing list
http://www.redhat.com/support/errata/RHSA-2009-0392.html vendor advisory
http://www.securityfocus.com/bid/34240 vdb entry
http://secunia.com/advisories/34496 third party advisory
http://www.securitytracker.com/id?1021920 vdb entry
http://sunsolve.sun.com/search/document.do?assetkey=1-66-254611-1 patch vendor advisory
http://secunia.com/advisories/35416 third party advisory
http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm
http://secunia.com/advisories/37386 third party advisory
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html vendor advisory
http://www.vupen.com/english/advisories/2009/3316 vdb entry

Frequently Asked Questions

What is the severity of CVE-2009-1107?
CVE-2009-1107 has been scored as a medium severity vulnerability.
How to fix CVE-2009-1107?
To fix CVE-2009-1107, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2009-1107 being actively exploited in the wild?
It is possible that CVE-2009-1107 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~3% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.