CVE
- Id
- 40111
- CVE No.
- CVE-2009-2676
- Status
- Candidate
- Description
- Unspecified vulnerability in JNLPAppletlauncher in Sun Java SE, and SE for Business, in JDK and JRE 6 Update 14 and earlier and JDK and JRE 5.0 Update 19 and earlier; and Java SE for Business in SDK and JRE 1.4.2_21 and earlier; allows remote attackers to create or modify arbitrary files via vectors involving an untrusted Java applet that accesses an old version of JNLPAppletLauncher.
- Phase
- Assigned (20090805)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
440832 | 40111 | CVE-2009-2676 | BUGTRAQ:20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components | View |
440833 | 40111 | CVE-2009-2676 | URL:http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded | View |
440834 | 40111 | CVE-2009-2676 | CONFIRM:http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1 | View |
440835 | 40111 | CVE-2009-2676 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html | View |
440836 | 40111 | CVE-2009-2676 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2009-0016.html | View |
440837 | 40111 | CVE-2009-2676 | GENTOO:GLSA-200911-02 | View |
440838 | 40111 | CVE-2009-2676 | URL:http://security.gentoo.org/glsa/glsa-200911-02.xml | View |
440839 | 40111 | CVE-2009-2676 | HP:HPSBUX02476 | View |
440840 | 40111 | CVE-2009-2676 | URL:http://marc.info/?l=bugtraq&m=125787273209737&w=2 | View |
440841 | 40111 | CVE-2009-2676 | HP:SSRT090250 | View |
440842 | 40111 | CVE-2009-2676 | URL:http://marc.info/?l=bugtraq&m=125787273209737&w=2 | View |
440843 | 40111 | CVE-2009-2676 | REDHAT:RHSA-2009:1199 | View |
440844 | 40111 | CVE-2009-2676 | URL:https://rhn.redhat.com/errata/RHSA-2009-1199.html | View |
440845 | 40111 | CVE-2009-2676 | REDHAT:RHSA-2009:1200 | View |
440846 | 40111 | CVE-2009-2676 | URL:https://rhn.redhat.com/errata/RHSA-2009-1200.html | View |
440847 | 40111 | CVE-2009-2676 | SUNALERT:263490 | View |
440848 | 40111 | CVE-2009-2676 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-263490-1 | View |
440849 | 40111 | CVE-2009-2676 | SUSE:SUSE-SA:2009:043 | View |
440850 | 40111 | CVE-2009-2676 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00003.html | View |
440851 | 40111 | CVE-2009-2676 | SUSE:SUSE-SA:2009:053 | View |
440852 | 40111 | CVE-2009-2676 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html | View |
440853 | 40111 | CVE-2009-2676 | CERT:TA09-294A | View |
440854 | 40111 | CVE-2009-2676 | URL:http://www.us-cert.gov/cas/techalerts/TA09-294A.html | View |
440855 | 40111 | CVE-2009-2676 | BID:35946 | View |
440856 | 40111 | CVE-2009-2676 | URL:http://www.securityfocus.com/bid/35946 | View |
440857 | 40111 | CVE-2009-2676 | OSVDB:56789 | View |
440858 | 40111 | CVE-2009-2676 | URL:http://osvdb.org/56789 | View |
440859 | 40111 | CVE-2009-2676 | OVAL:oval:org.mitre.oval:def:8453 | View |
440860 | 40111 | CVE-2009-2676 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8453 | View |
440861 | 40111 | CVE-2009-2676 | SECTRACK:1022657 | View |
440862 | 40111 | CVE-2009-2676 | URL:http://www.securitytracker.com/id?1022657 | View |
440863 | 40111 | CVE-2009-2676 | SECUNIA:36176 | View |
440864 | 40111 | CVE-2009-2676 | URL:http://secunia.com/advisories/36176 | View |
440865 | 40111 | CVE-2009-2676 | SECUNIA:36199 | View |
440866 | 40111 | CVE-2009-2676 | URL:http://secunia.com/advisories/36199 | View |
440867 | 40111 | CVE-2009-2676 | SECUNIA:36248 | View |
440868 | 40111 | CVE-2009-2676 | URL:http://secunia.com/advisories/36248 | View |
440869 | 40111 | CVE-2009-2676 | SECUNIA:37300 | View |
440870 | 40111 | CVE-2009-2676 | URL:http://secunia.com/advisories/37300 | View |
440871 | 40111 | CVE-2009-2676 | SECUNIA:37386 | View |
440872 | 40111 | CVE-2009-2676 | URL:http://secunia.com/advisories/37386 | View |
440873 | 40111 | CVE-2009-2676 | SECUNIA:37460 | View |
440874 | 40111 | CVE-2009-2676 | URL:http://secunia.com/advisories/37460 | View |
440875 | 40111 | CVE-2009-2676 | VUPEN:ADV-2009-3316 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
43850 | JVNDB-2009-004857 | HP StorageWorks 1/8 G2 Tape Autoloader におけるサービス運用妨害 (DoS) の脆弱性 | HP StorageWorks 1/8 G2 Tape Autoloader、MSL2024 Tape Library、MSL4048 Tape Library および MSL8096 Tape Library の MSL Tape Libraries および 1/8 G2 Tape Autoloaders の Remote Management Interface (RMI) には、サービス運用妨害 (DoS) 状態となる脆弱性が存在します。 | CVE-2009-2680 | 40111 | 8.5 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-004857.html | View |