CVE
- Id
- 33220
- CVE No.
- CVE-2008-3103
- Status
- Candidate
- Description
- Unspecified vulnerability in the Java Management Extensions (JMX) management agent in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update 15 and earlier, when local monitoring is enabled, allows remote attackers to "perform unauthorized operations" via unspecified vectors.
- Phase
- Assigned (20080709)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
360739 | 33220 | CVE-2008-3103 | BUGTRAQ:20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and | View |
360740 | 33220 | CVE-2008-3103 | URL:http://marc.info/?l=bugtraq&m=122331139823057&w=2 | View |
360741 | 33220 | CVE-2008-3103 | BUGTRAQ:20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues | View |
360742 | 33220 | CVE-2008-3103 | URL:http://www.securityfocus.com/archive/1/archive/1/497041/100/0/threaded | View |
360743 | 33220 | CVE-2008-3103 | CONFIRM:http://support.apple.com/kb/HT3178 | View |
360744 | 33220 | CVE-2008-3103 | CONFIRM:http://support.apple.com/kb/HT3179 | View |
360745 | 33220 | CVE-2008-3103 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2008-0016.html | View |
360746 | 33220 | CVE-2008-3103 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2008-428.htm | View |
360747 | 33220 | CVE-2008-3103 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2008-507.htm | View |
360748 | 33220 | CVE-2008-3103 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2008-509.htm | View |
360749 | 33220 | CVE-2008-3103 | APPLE:APPLE-SA-2008-09-24 | View |
360750 | 33220 | CVE-2008-3103 | URL:http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html | View |
360751 | 33220 | CVE-2008-3103 | GENTOO:GLSA-200911-02 | View |
360752 | 33220 | CVE-2008-3103 | URL:http://security.gentoo.org/glsa/glsa-200911-02.xml | View |
360753 | 33220 | CVE-2008-3103 | REDHAT:RHSA-2008:0594 | View |
360754 | 33220 | CVE-2008-3103 | URL:http://www.redhat.com/support/errata/RHSA-2008-0594.html | View |
360755 | 33220 | CVE-2008-3103 | REDHAT:RHSA-2008:0595 | View |
360756 | 33220 | CVE-2008-3103 | URL:http://www.redhat.com/support/errata/RHSA-2008-0595.html | View |
360757 | 33220 | CVE-2008-3103 | REDHAT:RHSA-2008:0891 | View |
360758 | 33220 | CVE-2008-3103 | URL:http://www.redhat.com/support/errata/RHSA-2008-0891.html | View |
360759 | 33220 | CVE-2008-3103 | REDHAT:RHSA-2008:1044 | View |
360760 | 33220 | CVE-2008-3103 | URL:http://www.redhat.com/support/errata/RHSA-2008-1044.html | View |
360761 | 33220 | CVE-2008-3103 | REDHAT:RHSA-2008:1045 | View |
360762 | 33220 | CVE-2008-3103 | URL:http://www.redhat.com/support/errata/RHSA-2008-1045.html | View |
360763 | 33220 | CVE-2008-3103 | REDHAT:RHSA-2008:0906 | View |
360764 | 33220 | CVE-2008-3103 | URL:http://www.redhat.com/support/errata/RHSA-2008-0906.html | View |
360765 | 33220 | CVE-2008-3103 | REDHAT:RHSA-2009:0466 | View |
360766 | 33220 | CVE-2008-3103 | URL:https://rhn.redhat.com/errata/RHSA-2009-0466.html | View |
360767 | 33220 | CVE-2008-3103 | SUNALERT:238965 | View |
360768 | 33220 | CVE-2008-3103 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-238965-1 | View |
360769 | 33220 | CVE-2008-3103 | SUSE:SUSE-SA:2008:042 | View |
360770 | 33220 | CVE-2008-3103 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html | View |
360771 | 33220 | CVE-2008-3103 | SUSE:SUSE-SR:2008:022 | View |
360772 | 33220 | CVE-2008-3103 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00009.html | View |
360773 | 33220 | CVE-2008-3103 | CERT:TA08-193A | View |
360774 | 33220 | CVE-2008-3103 | URL:http://www.us-cert.gov/cas/techalerts/TA08-193A.html | View |
360775 | 33220 | CVE-2008-3103 | BID:30146 | View |
360776 | 33220 | CVE-2008-3103 | URL:http://www.securityfocus.com/bid/30146 | View |
360777 | 33220 | CVE-2008-3103 | OVAL:oval:org.mitre.oval:def:10920 | View |
360778 | 33220 | CVE-2008-3103 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10920 | View |
360779 | 33220 | CVE-2008-3103 | SECUNIA:34972 | View |
360780 | 33220 | CVE-2008-3103 | URL:http://secunia.com/advisories/34972 | View |
360781 | 33220 | CVE-2008-3103 | SECUNIA:37386 | View |
360782 | 33220 | CVE-2008-3103 | URL:http://secunia.com/advisories/37386 | View |
360783 | 33220 | CVE-2008-3103 | VUPEN:ADV-2008-2056 | View |
360784 | 33220 | CVE-2008-3103 | URL:http://www.vupen.com/english/advisories/2008/2056/references | View |
360785 | 33220 | CVE-2008-3103 | VUPEN:ADV-2008-2740 | View |
360786 | 33220 | CVE-2008-3103 | URL:http://www.vupen.com/english/advisories/2008/2740 | View |
360787 | 33220 | CVE-2008-3103 | SECTRACK:1020458 | View |
360788 | 33220 | CVE-2008-3103 | URL:http://www.securitytracker.com/id?1020458 | View |
360789 | 33220 | CVE-2008-3103 | SECUNIA:31010 | View |
360790 | 33220 | CVE-2008-3103 | URL:http://secunia.com/advisories/31010 | View |
360791 | 33220 | CVE-2008-3103 | SECUNIA:31055 | View |
360792 | 33220 | CVE-2008-3103 | URL:http://secunia.com/advisories/31055 | View |
360793 | 33220 | CVE-2008-3103 | SECUNIA:31497 | View |
360794 | 33220 | CVE-2008-3103 | URL:http://secunia.com/advisories/31497 | View |
360795 | 33220 | CVE-2008-3103 | SECUNIA:31600 | View |
360796 | 33220 | CVE-2008-3103 | URL:http://secunia.com/advisories/31600 | View |
360797 | 33220 | CVE-2008-3103 | SECUNIA:32018 | View |
360798 | 33220 | CVE-2008-3103 | URL:http://secunia.com/advisories/32018 | View |
360799 | 33220 | CVE-2008-3103 | SECUNIA:32180 | View |
360800 | 33220 | CVE-2008-3103 | URL:http://secunia.com/advisories/32180 | View |
360801 | 33220 | CVE-2008-3103 | SECUNIA:32179 | View |
360802 | 33220 | CVE-2008-3103 | URL:http://secunia.com/advisories/32179 | View |
360803 | 33220 | CVE-2008-3103 | SECUNIA:32436 | View |
360804 | 33220 | CVE-2008-3103 | URL:http://secunia.com/advisories/32436 | View |
360805 | 33220 | CVE-2008-3103 | SECUNIA:32437 | View |
360806 | 33220 | CVE-2008-3103 | URL:http://secunia.com/advisories/32437 | View |
360807 | 33220 | CVE-2008-3103 | SECUNIA:33237 | View |
360808 | 33220 | CVE-2008-3103 | URL:http://secunia.com/advisories/33237 | View |
360809 | 33220 | CVE-2008-3103 | SECUNIA:33238 | View |
360810 | 33220 | CVE-2008-3103 | URL:http://secunia.com/advisories/33238 | View |
360811 | 33220 | CVE-2008-3103 | SECUNIA:32394 | View |
360812 | 33220 | CVE-2008-3103 | URL:http://secunia.com/advisories/32394 | View |
360813 | 33220 | CVE-2008-3103 | XF:sun-jmx-security-bypass(43669) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
46220 | JVNDB-2008-001530 | Sun JDK/JRE の仮想マシンにおける権限昇格の脆弱性 | Sun Java Runtime Environment (JRE) の仮想マシンには、信頼されていないアプリケーションまたはアプレットの取り扱いに不備があり、権限昇格の脆弱性があります。 | CVE-2008-3107 | 33220 | 10 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001530.html | View |