CVE
- Id
- 38537
- CVE No.
- CVE-2009-1102
- Status
- Candidate
- Description
- Unspecified vulnerability in the Virtual Machine in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier allows remote attackers to access files and execute arbitrary code via unknown vectors related to "code generation."
- Phase
- Assigned (20090325)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
421189 | 38537 | CVE-2009-1102 | BUGTRAQ:20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components | View |
421190 | 38537 | CVE-2009-1102 | URL:http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded | View |
421191 | 38537 | CVE-2009-1102 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm | View |
421192 | 38537 | CVE-2009-1102 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2009-0016.html | View |
421193 | 38537 | CVE-2009-1102 | GENTOO:GLSA-200911-02 | View |
421194 | 38537 | CVE-2009-1102 | URL:http://security.gentoo.org/glsa/glsa-200911-02.xml | View |
421195 | 38537 | CVE-2009-1102 | HP:HPSBMA02429 | View |
421196 | 38537 | CVE-2009-1102 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133 | View |
421197 | 38537 | CVE-2009-1102 | HP:SSRT090058 | View |
421198 | 38537 | CVE-2009-1102 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133 | View |
421199 | 38537 | CVE-2009-1102 | HP:HPSBUX02429 | View |
421200 | 38537 | CVE-2009-1102 | URL:http://marc.info/?l=bugtraq&m=124344236532162&w=2 | View |
421201 | 38537 | CVE-2009-1102 | MANDRIVA:MDVSA-2009:137 | View |
421202 | 38537 | CVE-2009-1102 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:137 | View |
421203 | 38537 | CVE-2009-1102 | MANDRIVA:MDVSA-2009:162 | View |
421204 | 38537 | CVE-2009-1102 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:162 | View |
421205 | 38537 | CVE-2009-1102 | REDHAT:RHSA-2009:0392 | View |
421206 | 38537 | CVE-2009-1102 | URL:http://www.redhat.com/support/errata/RHSA-2009-0392.html | View |
421207 | 38537 | CVE-2009-1102 | REDHAT:RHSA-2009:0377 | View |
421208 | 38537 | CVE-2009-1102 | URL:https://rhn.redhat.com/errata/RHSA-2009-0377.html | View |
421209 | 38537 | CVE-2009-1102 | SUNALERT:254610 | View |
421210 | 38537 | CVE-2009-1102 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-254610-1 | View |
421211 | 38537 | CVE-2009-1102 | SUSE:SUSE-SA:2009:016 | View |
421212 | 38537 | CVE-2009-1102 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html | View |
421213 | 38537 | CVE-2009-1102 | SUSE:SUSE-SA:2009:029 | View |
421214 | 38537 | CVE-2009-1102 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html | View |
421215 | 38537 | CVE-2009-1102 | UBUNTU:USN-748-1 | View |
421216 | 38537 | CVE-2009-1102 | URL:http://www.ubuntu.com/usn/usn-748-1 | View |
421217 | 38537 | CVE-2009-1102 | BID:34240 | View |
421218 | 38537 | CVE-2009-1102 | URL:http://www.securityfocus.com/bid/34240 | View |
421219 | 38537 | CVE-2009-1102 | OVAL:oval:org.mitre.oval:def:10300 | View |
421220 | 38537 | CVE-2009-1102 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10300 | View |
421221 | 38537 | CVE-2009-1102 | OVAL:oval:org.mitre.oval:def:6722 | View |
421222 | 38537 | CVE-2009-1102 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6722 | View |
421223 | 38537 | CVE-2009-1102 | SECTRACK:1021919 | View |
421224 | 38537 | CVE-2009-1102 | URL:http://www.securitytracker.com/id?1021919 | View |
421225 | 38537 | CVE-2009-1102 | SECUNIA:34489 | View |
421226 | 38537 | CVE-2009-1102 | URL:http://secunia.com/advisories/34489 | View |
421227 | 38537 | CVE-2009-1102 | SECUNIA:34496 | View |
421228 | 38537 | CVE-2009-1102 | URL:http://secunia.com/advisories/34496 | View |
421229 | 38537 | CVE-2009-1102 | SECUNIA:34632 | View |
421230 | 38537 | CVE-2009-1102 | URL:http://secunia.com/advisories/34632 | View |
421231 | 38537 | CVE-2009-1102 | SECUNIA:35223 | View |
421232 | 38537 | CVE-2009-1102 | URL:http://secunia.com/advisories/35223 | View |
421233 | 38537 | CVE-2009-1102 | SECUNIA:35255 | View |
421234 | 38537 | CVE-2009-1102 | URL:http://secunia.com/advisories/35255 | View |
421235 | 38537 | CVE-2009-1102 | SECUNIA:37386 | View |
421236 | 38537 | CVE-2009-1102 | URL:http://secunia.com/advisories/37386 | View |
421237 | 38537 | CVE-2009-1102 | SECUNIA:37460 | View |
421238 | 38537 | CVE-2009-1102 | URL:http://secunia.com/advisories/37460 | View |
421239 | 38537 | CVE-2009-1102 | VUPEN:ADV-2009-1426 | View |
421240 | 38537 | CVE-2009-1102 | URL:http://www.vupen.com/english/advisories/2009/1426 | View |
421241 | 38537 | CVE-2009-1102 | VUPEN:ADV-2009-3316 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
40163 | JVNDB-2009-001169 | JDK および JRE の Java プラグインにおける crossdomain.xml ファイル の処理に関する脆弱性 | Java SE Development Kit (JDK) および Java Runtime Environment (JRE) の Java プラグインには、crossdomain.xml ファイルを正しく解析しないことにより、アクセス制限を回避され、任意のサイトに接続が可能となる脆弱性が存在します。 | CVE-2009-1106 | 38537 | 6.4 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001169.html | View |