Executive Summary

Informations
Name CVE-2007-3922 First vendor Publication 2007-07-20
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment (JRE) Applet Class Loader in Sun JDK and JRE 5.0 Update 11 and earlier, 6 through 6 Update 1, and SDK and JRE 1.4.2_14 and earlier, allows remote attackers to violate the security model for an applet's outbound connections by connecting to certain localhost services running on the machine that loaded the applet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3922

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10387
 
Oval ID: oval:org.mitre.oval:def:10387
Title: Unspecified vulnerability in the Java Runtime Environment (JRE) Applet Class Loader in Sun JDK and JRE 5.0 Update 11 and earlier, 6 through 6 Update 1, and SDK and JRE 1.4.2_14 and earlier, allows remote attackers to violate the security model for an applet's outbound connections by connecting to certain localhost services running on the machine that loaded the applet.
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) Applet Class Loader in Sun JDK and JRE 5.0 Update 11 and earlier, 6 through 6 Update 1, and SDK and JRE 1.4.2_14 and earlier, allows remote attackers to violate the security model for an applet's outbound connections by connecting to certain localhost services running on the machine that loaded the applet.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3922
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 321
Application 356
Application 90

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for IBM Java2 JRE and SDK
File : nvt/sles9p5015890.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-03-06 Name : RedHat Update for IBMJava2 RHSA-2008:0133-01
File : nvt/gb_RHSA-2008_0133-01_IBMJava2.nasl
2009-01-28 Name : SuSE Update for IBM Java SUSE-SA:2007:056
File : nvt/gb_suse_2007_056.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-15 (jrockit-jdk-bin)
File : nvt/glsa_200709_15.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-243-01 java (jre, jdk)
File : nvt/esoft_slk_ssa_2007_243_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
36662 Sun JDK / JDE Applet Class Loader Outbound Connection Bypass

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0818.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071128_jdk__java__on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080114_jdk__java__on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0829.nasl - Type : ACT_GATHER_INFO
2009-06-15 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38147.nasl - Type : ACT_GATHER_INFO
2009-06-15 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38148.nasl - Type : ACT_GATHER_INFO
2008-11-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38761.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0133.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_java_rel6.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-4542.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-4544.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37182.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37183.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37197.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-15.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-243-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html
BEA http://dev2dev.bea.com/pub/advisory/248
BID http://www.securityfocus.com/bid/25054
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-322.htm
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01269450
MISC http://docs.info.apple.com/article.html?artnum=307177
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0818.html
http://www.redhat.com/support/errata/RHSA-2007-0829.html
http://www.redhat.com/support/errata/RHSA-2008-0133.html
SECTRACK http://www.securitytracker.com/id?1018428
SECUNIA http://secunia.com/advisories/26314
http://secunia.com/advisories/26369
http://secunia.com/advisories/26631
http://secunia.com/advisories/26645
http://secunia.com/advisories/26933
http://secunia.com/advisories/27266
http://secunia.com/advisories/27635
http://secunia.com/advisories/28115
http://secunia.com/advisories/30805
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102995-1
SUSE http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html
VUPEN http://www.vupen.com/english/advisories/2007/2573
http://www.vupen.com/english/advisories/2007/3009
http://www.vupen.com/english/advisories/2007/3861
http://www.vupen.com/english/advisories/2007/4224
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35491

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:06:59
  • Multiple Updates
2024-02-01 12:02:21
  • Multiple Updates
2023-09-05 12:06:31
  • Multiple Updates
2023-09-05 01:02:13
  • Multiple Updates
2023-09-02 12:06:38
  • Multiple Updates
2023-09-02 01:02:13
  • Multiple Updates
2023-08-12 12:07:41
  • Multiple Updates
2023-08-12 01:02:13
  • Multiple Updates
2023-08-11 12:06:40
  • Multiple Updates
2023-08-11 01:02:17
  • Multiple Updates
2023-08-06 12:06:22
  • Multiple Updates
2023-08-06 01:02:14
  • Multiple Updates
2023-08-04 12:06:28
  • Multiple Updates
2023-08-04 01:02:17
  • Multiple Updates
2023-07-14 12:06:26
  • Multiple Updates
2023-07-14 01:02:15
  • Multiple Updates
2023-03-29 01:07:10
  • Multiple Updates
2023-03-28 12:02:20
  • Multiple Updates
2022-10-11 12:05:43
  • Multiple Updates
2022-10-11 01:02:05
  • Multiple Updates
2021-05-04 12:06:09
  • Multiple Updates
2021-04-22 01:06:42
  • Multiple Updates
2020-05-23 01:38:31
  • Multiple Updates
2020-05-23 00:20:10
  • Multiple Updates
2019-07-31 12:02:06
  • Multiple Updates
2018-11-30 12:02:09
  • Multiple Updates
2018-10-10 12:02:07
  • Multiple Updates
2017-09-29 09:23:09
  • Multiple Updates
2017-07-29 12:02:24
  • Multiple Updates
2016-06-28 16:45:56
  • Multiple Updates
2016-04-26 16:23:54
  • Multiple Updates
2014-02-17 10:41:03
  • Multiple Updates
2013-05-11 10:32:20
  • Multiple Updates