CVE
- Id
- 38538
- CVE No.
- CVE-2009-1103
- Status
- Candidate
- Description
- Unspecified vulnerability in the Java Plug-in in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update 12 and earlier; 1.4.2_19 and earlier; and 1.3.1_24 and earlier allows remote attackers to access files and execute arbitrary code via unknown vectors related to "deserializing applets," aka CR 6646860.
- Phase
- Assigned (20090325)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
421242 | 38538 | CVE-2009-1103 | BUGTRAQ:20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components | View |
421243 | 38538 | CVE-2009-1103 | URL:http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded | View |
421244 | 38538 | CVE-2009-1103 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm | View |
421245 | 38538 | CVE-2009-1103 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm | View |
421246 | 38538 | CVE-2009-1103 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2009-0016.html | View |
421247 | 38538 | CVE-2009-1103 | GENTOO:GLSA-200911-02 | View |
421248 | 38538 | CVE-2009-1103 | URL:http://security.gentoo.org/glsa/glsa-200911-02.xml | View |
421249 | 38538 | CVE-2009-1103 | HP:HPSBMA02429 | View |
421250 | 38538 | CVE-2009-1103 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133 | View |
421251 | 38538 | CVE-2009-1103 | HP:SSRT090058 | View |
421252 | 38538 | CVE-2009-1103 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133 | View |
421253 | 38538 | CVE-2009-1103 | HP:HPSBUX02429 | View |
421254 | 38538 | CVE-2009-1103 | URL:http://marc.info/?l=bugtraq&m=124344236532162&w=2 | View |
421255 | 38538 | CVE-2009-1103 | REDHAT:RHSA-2009:0392 | View |
421256 | 38538 | CVE-2009-1103 | URL:http://www.redhat.com/support/errata/RHSA-2009-0392.html | View |
421257 | 38538 | CVE-2009-1103 | REDHAT:RHSA-2009:0394 | View |
421258 | 38538 | CVE-2009-1103 | URL:http://www.redhat.com/support/errata/RHSA-2009-0394.html | View |
421259 | 38538 | CVE-2009-1103 | REDHAT:RHSA-2009:1038 | View |
421260 | 38538 | CVE-2009-1103 | URL:http://www.redhat.com/support/errata/RHSA-2009-1038.html | View |
421261 | 38538 | CVE-2009-1103 | REDHAT:RHSA-2009:1198 | View |
421262 | 38538 | CVE-2009-1103 | URL:https://rhn.redhat.com/errata/RHSA-2009-1198.html | View |
421263 | 38538 | CVE-2009-1103 | SUNALERT:254611 | View |
421264 | 38538 | CVE-2009-1103 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-254611-1 | View |
421265 | 38538 | CVE-2009-1103 | SUSE:SUSE-SA:2009:016 | View |
421266 | 38538 | CVE-2009-1103 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html | View |
421267 | 38538 | CVE-2009-1103 | SUSE:SUSE-SR:2009:011 | View |
421268 | 38538 | CVE-2009-1103 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html | View |
421269 | 38538 | CVE-2009-1103 | SUSE:SUSE-SA:2009:036 | View |
421270 | 38538 | CVE-2009-1103 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html | View |
421271 | 38538 | CVE-2009-1103 | BID:34240 | View |
421272 | 38538 | CVE-2009-1103 | URL:http://www.securityfocus.com/bid/34240 | View |
421273 | 38538 | CVE-2009-1103 | OVAL:oval:org.mitre.oval:def:6542 | View |
421274 | 38538 | CVE-2009-1103 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6542 | View |
421275 | 38538 | CVE-2009-1103 | SECTRACK:1021920 | View |
421276 | 38538 | CVE-2009-1103 | URL:http://www.securitytracker.com/id?1021920 | View |
421277 | 38538 | CVE-2009-1103 | SECUNIA:34495 | View |
421278 | 38538 | CVE-2009-1103 | URL:http://secunia.com/advisories/34495 | View |
421279 | 38538 | CVE-2009-1103 | SECUNIA:34496 | View |
421280 | 38538 | CVE-2009-1103 | URL:http://secunia.com/advisories/34496 | View |
421281 | 38538 | CVE-2009-1103 | SECUNIA:35156 | View |
421282 | 38538 | CVE-2009-1103 | URL:http://secunia.com/advisories/35156 | View |
421283 | 38538 | CVE-2009-1103 | SECUNIA:35255 | View |
421284 | 38538 | CVE-2009-1103 | URL:http://secunia.com/advisories/35255 | View |
421285 | 38538 | CVE-2009-1103 | SECUNIA:35416 | View |
421286 | 38538 | CVE-2009-1103 | URL:http://secunia.com/advisories/35416 | View |
421287 | 38538 | CVE-2009-1103 | SECUNIA:36185 | View |
421288 | 38538 | CVE-2009-1103 | URL:http://secunia.com/advisories/36185 | View |
421289 | 38538 | CVE-2009-1103 | SECUNIA:37386 | View |
421290 | 38538 | CVE-2009-1103 | URL:http://secunia.com/advisories/37386 | View |
421291 | 38538 | CVE-2009-1103 | SECUNIA:37460 | View |
421292 | 38538 | CVE-2009-1103 | URL:http://secunia.com/advisories/37460 | View |
421293 | 38538 | CVE-2009-1103 | VUPEN:ADV-2009-1426 | View |
421294 | 38538 | CVE-2009-1103 | URL:http://www.vupen.com/english/advisories/2009/1426 | View |
421295 | 38538 | CVE-2009-1103 | VUPEN:ADV-2009-3316 | View |
421296 | 38538 | CVE-2009-1103 | URL:http://www.vupen.com/english/advisories/2009/3316 | View |
421297 | 38538 | CVE-2009-1103 | XF:jre-javaplugin-privilege-escalation(49456) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
40164 | JVNDB-2009-001170 | JDK および JRE の Java プラグインにおけるセキュリティ警告文を非表示にされる脆弱性 | Java SE Development Kit (JDK) および Java Runtime Environment (JRE) の Java プラグインには、セキュリティ警告文を表示させないことにより、署名されたアプレットと信じるようユーザをだますことが可能な脆弱性が存在します。 | CVE-2009-1107 | 38538 | 4.3 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001170.html | View |