The audio system in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15, and JDK and JRE 5.0 before Update 20, does not prevent access to java.lang.System properties by (1) untrusted applets and (2) Java Web Start applications, which allows context-dependent attackers to obtain sensitive information by reading these properties.
References
Link Providers
http://java.sun.com/j2se/1.5.0/ReleaseNotes.html#150_20 cve-icon cve-icon
http://java.sun.com/javase/6/webnotes/6u15.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=125787273209737&w=2 cve-icon cve-icon
http://osvdb.org/56788 cve-icon cve-icon
http://secunia.com/advisories/36162 cve-icon cve-icon
http://secunia.com/advisories/36176 cve-icon cve-icon
http://secunia.com/advisories/36180 cve-icon cve-icon
http://secunia.com/advisories/36199 cve-icon cve-icon
http://secunia.com/advisories/36248 cve-icon cve-icon
http://secunia.com/advisories/37300 cve-icon cve-icon
http://secunia.com/advisories/37386 cve-icon cve-icon
http://secunia.com/advisories/37460 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200911-02.xml cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263408-1 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:209 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/35939 cve-icon cve-icon
http://www.securitytracker.com/id?1022658 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA09-294A.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2543 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/52306 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-2670 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11326 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8022 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1199.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1200.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1201.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-2670 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-08-05T19:00:00

Updated: 2024-08-07T05:59:56.843Z

Reserved: 2009-08-05T00:00:00

Link: CVE-2009-2670

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-08-05T19:30:01.170

Modified: 2018-10-10T19:41:09.387

Link: CVE-2009-2670

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-08-05T00:00:00Z

Links: CVE-2009-2670 - Bugzilla