CVE
- Id
- 31304
- CVE No.
- CVE-2008-1187
- Status
- Candidate
- Description
- Unspecified vulnerability in Sun Java Runtime Environment (JRE) and JDK 6 Update 4 and earlier, 5.0 Update 14 and earlier, and SDK/JRE 1.4.2_16 and earlier allows remote attackers to cause a denial of service (JRE crash) and possibly execute arbitrary code via unknown vectors related to XSLT transforms.
- Phase
- Assigned (20080306)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
334164 | 31304 | CVE-2008-1187 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2008-0010.html | View |
334165 | 31304 | CVE-2008-1187 | CONFIRM:http://download.novell.com/Download?buildid=q5exhSqeBjA~ | View |
334166 | 31304 | CVE-2008-1187 | CONFIRM:http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5033642.html | View |
334167 | 31304 | CVE-2008-1187 | CONFIRM:http://support.apple.com/kb/HT3178 | View |
334168 | 31304 | CVE-2008-1187 | CONFIRM:http://support.apple.com/kb/HT3179 | View |
334169 | 31304 | CVE-2008-1187 | APPLE:APPLE-SA-2008-09-24 | View |
334170 | 31304 | CVE-2008-1187 | URL:http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html | View |
334171 | 31304 | CVE-2008-1187 | BEA:BEA08-201.00 | View |
334172 | 31304 | CVE-2008-1187 | URL:http://dev2dev.bea.com/pub/advisory/277 | View |
334173 | 31304 | CVE-2008-1187 | GENTOO:GLSA-200804-20 | View |
334174 | 31304 | CVE-2008-1187 | URL:http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml | View |
334175 | 31304 | CVE-2008-1187 | GENTOO:GLSA-200804-28 | View |
334176 | 31304 | CVE-2008-1187 | URL:http://security.gentoo.org/glsa/glsa-200804-28.xml | View |
334177 | 31304 | CVE-2008-1187 | GENTOO:GLSA-200806-11 | View |
334178 | 31304 | CVE-2008-1187 | URL:http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml | View |
334179 | 31304 | CVE-2008-1187 | REDHAT:RHSA-2008:0186 | View |
334180 | 31304 | CVE-2008-1187 | URL:http://www.redhat.com/support/errata/RHSA-2008-0186.html | View |
334181 | 31304 | CVE-2008-1187 | REDHAT:RHSA-2008:0210 | View |
334182 | 31304 | CVE-2008-1187 | URL:http://www.redhat.com/support/errata/RHSA-2008-0210.html | View |
334183 | 31304 | CVE-2008-1187 | REDHAT:RHSA-2008:0243 | View |
334184 | 31304 | CVE-2008-1187 | URL:http://www.redhat.com/support/errata/RHSA-2008-0243.html | View |
334185 | 31304 | CVE-2008-1187 | REDHAT:RHSA-2008:0244 | View |
334186 | 31304 | CVE-2008-1187 | URL:http://www.redhat.com/support/errata/RHSA-2008-0244.html | View |
334187 | 31304 | CVE-2008-1187 | REDHAT:RHSA-2008:0245 | View |
334188 | 31304 | CVE-2008-1187 | URL:http://www.redhat.com/support/errata/RHSA-2008-0245.html | View |
334189 | 31304 | CVE-2008-1187 | REDHAT:RHSA-2008:0555 | View |
334190 | 31304 | CVE-2008-1187 | URL:http://www.redhat.com/support/errata/RHSA-2008-0555.html | View |
334191 | 31304 | CVE-2008-1187 | REDHAT:RHSA-2008:0267 | View |
334192 | 31304 | CVE-2008-1187 | URL:http://www.redhat.com/support/errata/RHSA-2008-0267.html | View |
334193 | 31304 | CVE-2008-1187 | SUNALERT:233322 | View |
334194 | 31304 | CVE-2008-1187 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-233322-1 | View |
334195 | 31304 | CVE-2008-1187 | SUSE:SUSE-SA:2008:018 | View |
334196 | 31304 | CVE-2008-1187 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00000.html | View |
334197 | 31304 | CVE-2008-1187 | SUSE:SUSE-SA:2008:025 | View |
334198 | 31304 | CVE-2008-1187 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html | View |
334199 | 31304 | CVE-2008-1187 | CERT:TA08-066A | View |
334200 | 31304 | CVE-2008-1187 | URL:http://www.us-cert.gov/cas/techalerts/TA08-066A.html | View |
334201 | 31304 | CVE-2008-1187 | JVN:JVN#04032535 | View |
334202 | 31304 | CVE-2008-1187 | URL:http://jvn.jp/en/jp/JVN04032535/index.html | View |
334203 | 31304 | CVE-2008-1187 | JVNDB:JVNDB-2008-000016 | View |
334204 | 31304 | CVE-2008-1187 | URL:http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000016.html | View |
334205 | 31304 | CVE-2008-1187 | OVAL:oval:org.mitre.oval:def:10278 | View |
334206 | 31304 | CVE-2008-1187 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10278 | View |
334207 | 31304 | CVE-2008-1187 | VUPEN:ADV-2008-0770 | View |
334208 | 31304 | CVE-2008-1187 | URL:http://www.vupen.com/english/advisories/2008/0770/references | View |
334209 | 31304 | CVE-2008-1187 | VUPEN:ADV-2008-1252 | View |
334210 | 31304 | CVE-2008-1187 | URL:http://www.vupen.com/english/advisories/2008/1252 | View |
334211 | 31304 | CVE-2008-1187 | VUPEN:ADV-2008-1856 | View |
334212 | 31304 | CVE-2008-1187 | URL:http://www.vupen.com/english/advisories/2008/1856/references | View |
334213 | 31304 | CVE-2008-1187 | SECTRACK:1019548 | View |
334214 | 31304 | CVE-2008-1187 | URL:http://www.securitytracker.com/id?1019548 | View |
334215 | 31304 | CVE-2008-1187 | SECUNIA:29273 | View |
334216 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/29273 | View |
334217 | 31304 | CVE-2008-1187 | SECUNIA:29239 | View |
334218 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/29239 | View |
334219 | 31304 | CVE-2008-1187 | SECUNIA:29498 | View |
334220 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/29498 | View |
334221 | 31304 | CVE-2008-1187 | SECUNIA:29582 | View |
334222 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/29582 | View |
334223 | 31304 | CVE-2008-1187 | SECUNIA:29841 | View |
334224 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/29841 | View |
334225 | 31304 | CVE-2008-1187 | SECUNIA:29858 | View |
334226 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/29858 | View |
334227 | 31304 | CVE-2008-1187 | SECUNIA:29999 | View |
334228 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/29999 | View |
334229 | 31304 | CVE-2008-1187 | SECUNIA:30003 | View |
334230 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/30003 | View |
334231 | 31304 | CVE-2008-1187 | SECUNIA:29897 | View |
334232 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/29897 | View |
334233 | 31304 | CVE-2008-1187 | SECUNIA:30676 | View |
334234 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/30676 | View |
334235 | 31304 | CVE-2008-1187 | SECUNIA:30780 | View |
334236 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/30780 | View |
334237 | 31304 | CVE-2008-1187 | SECUNIA:31067 | View |
334238 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/31067 | View |
334239 | 31304 | CVE-2008-1187 | SECUNIA:31497 | View |
334240 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/31497 | View |
334241 | 31304 | CVE-2008-1187 | SECUNIA:31580 | View |
334242 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/31580 | View |
334243 | 31304 | CVE-2008-1187 | SECUNIA:31586 | View |
334244 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/31586 | View |
334245 | 31304 | CVE-2008-1187 | SECUNIA:32018 | View |
334246 | 31304 | CVE-2008-1187 | URL:http://secunia.com/advisories/32018 | View |
334247 | 31304 | CVE-2008-1187 | XF:java-virtualmachine-multiple-priv-escalation(41025) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
45845 | JVNDB-2008-001155 | Sun JDK/JRE の Java Web Start における不正にファイルを作成される脆弱性 | Sun JDK/JRE の Java Web Start には、信頼されていないアプリケーションによって任意のファイルを作成されてしまう脆弱性が存在します。 | CVE-2008-1191 | 31304 | 6.8 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001155.html | View |