6.4
CVSSv2

CVE-2009-1102

Published: 25/03/2009 Updated: 10/10/2018
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

Unspecified vulnerability in the Virtual Machine in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12 and previous versions allows remote malicious users to access files and execute arbitrary code via unknown vectors related to "code generation."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sun java

Vendor Advisories

It was discovered that font creation could leak temporary files If a user were tricked into loading a malicious program or applet, a remote attacker could consume disk space, leading to a denial of service (CVE-2006-2426, CVE-2009-1100) ...
Synopsis Important: java-160-openjdk security update Type/Severity Security Advisory: Important Topic Updated java-160-openjdk packages that fix several security issues arenow available for Red Hat Enterprise Linux 5This update has been rated as having important security impact by the RedHat Security R ...
Synopsis Critical: java-160-sun security update Type/Severity Security Advisory: Critical Topic Updated java-160-sun packages that correct several security issues arenow available for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by t ...

References

CWE-94http://sunsolve.sun.com/search/document.do?assetkey=1-66-254610-1http://www.redhat.com/support/errata/RHSA-2009-0392.htmlhttp://www.securityfocus.com/bid/34240http://support.avaya.com/elmodocs2/security/ASA-2009-108.htmhttp://www.ubuntu.com/usn/usn-748-1http://www.securitytracker.com/id?1021919http://secunia.com/advisories/34489https://rhn.redhat.com/errata/RHSA-2009-0377.htmlhttp://secunia.com/advisories/34496http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.htmlhttp://secunia.com/advisories/34632http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.htmlhttp://secunia.com/advisories/35223http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133http://www.vupen.com/english/advisories/2009/1426http://secunia.com/advisories/35255http://marc.info/?l=bugtraq&m=124344236532162&w=2http://www.mandriva.com/security/advisories?name=MDVSA-2009:137http://www.mandriva.com/security/advisories?name=MDVSA-2009:162http://security.gentoo.org/glsa/glsa-200911-02.xmlhttp://www.vmware.com/security/advisories/VMSA-2009-0016.htmlhttp://www.vupen.com/english/advisories/2009/3316http://secunia.com/advisories/37460http://secunia.com/advisories/37386https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6722https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10300http://www.securityfocus.com/archive/1/507985/100/0/threadedhttps://usn.ubuntu.com/748-1/https://nvd.nist.gov