cve-2008-3103
Vulnerability from cvelistv5
Published
2008-07-09 23:00
Modified
2024-08-07 09:28
Severity
Summary
Unspecified vulnerability in the Java Management Extensions (JMX) management agent in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update 15 and earlier, when local monitoring is enabled, allows remote attackers to "perform unauthorized operations" via unspecified vectors.
References
SourceURLTags
cve@mitre.orghttp://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-10/msg00009.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=122331139823057&w=2
cve@mitre.orghttp://secunia.com/advisories/31010Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/31055
cve@mitre.orghttp://secunia.com/advisories/31497
cve@mitre.orghttp://secunia.com/advisories/31600
cve@mitre.orghttp://secunia.com/advisories/32018
cve@mitre.orghttp://secunia.com/advisories/32179
cve@mitre.orghttp://secunia.com/advisories/32180
cve@mitre.orghttp://secunia.com/advisories/32394
cve@mitre.orghttp://secunia.com/advisories/32436
cve@mitre.orghttp://secunia.com/advisories/32437
cve@mitre.orghttp://secunia.com/advisories/33237
cve@mitre.orghttp://secunia.com/advisories/33238
cve@mitre.orghttp://secunia.com/advisories/34972
cve@mitre.orghttp://secunia.com/advisories/37386
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200911-02.xml
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-66-238965-1Patch
cve@mitre.orghttp://support.apple.com/kb/HT3178
cve@mitre.orghttp://support.apple.com/kb/HT3179
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2008-428.htm
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2008-507.htm
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2008-509.htm
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0594.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0595.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0891.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0906.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-1044.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-1045.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/497041/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/30146
cve@mitre.orghttp://www.securitytracker.com/id?1020458
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA08-193A.htmlUS Government Resource
cve@mitre.orghttp://www.vmware.com/security/advisories/VMSA-2008-0016.html
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2056/references
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2740
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/43669
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10920
cve@mitre.orghttps://rhn.redhat.com/errata/RHSA-2009-0466.html
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:28:41.545Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1020458",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020458"
          },
          {
            "name": "RHSA-2008:1044",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-1044.html"
          },
          {
            "name": "32394",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32394"
          },
          {
            "name": "APPLE-SA-2008-09-24",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html"
          },
          {
            "name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=122331139823057\u0026w=2"
          },
          {
            "name": "32436",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32436"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-428.htm"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-507.htm"
          },
          {
            "name": "sun-jmx-security-bypass(43669)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43669"
          },
          {
            "name": "31600",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31600"
          },
          {
            "name": "SUSE-SA:2008:042",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html"
          },
          {
            "name": "32018",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32018"
          },
          {
            "name": "GLSA-200911-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
          },
          {
            "name": "32179",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32179"
          },
          {
            "name": "ADV-2008-2740",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2740"
          },
          {
            "name": "33237",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33237"
          },
          {
            "name": "ADV-2008-2056",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2056/references"
          },
          {
            "name": "31055",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31055"
          },
          {
            "name": "32180",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32180"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
          },
          {
            "name": "34972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34972"
          },
          {
            "name": "RHSA-2009:0466",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2009-0466.html"
          },
          {
            "name": "238965",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238965-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT3178"
          },
          {
            "name": "RHSA-2008:0594",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0594.html"
          },
          {
            "name": "32437",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32437"
          },
          {
            "name": "SUSE-SR:2008:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00009.html"
          },
          {
            "name": "31497",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31497"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-509.htm"
          },
          {
            "name": "RHSA-2008:0891",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0891.html"
          },
          {
            "name": "RHSA-2008:1045",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-1045.html"
          },
          {
            "name": "30146",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30146"
          },
          {
            "name": "33238",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33238"
          },
          {
            "name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
          },
          {
            "name": "RHSA-2008:0906",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0906.html"
          },
          {
            "name": "TA08-193A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-193A.html"
          },
          {
            "name": "37386",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37386"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT3179"
          },
          {
            "name": "oval:org.mitre.oval:def:10920",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10920"
          },
          {
            "name": "RHSA-2008:0595",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0595.html"
          },
          {
            "name": "31010",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-07-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the Java Management Extensions (JMX) management agent in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update 15 and earlier, when local monitoring is enabled, allows remote attackers to \"perform unauthorized operations\" via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1020458",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020458"
        },
        {
          "name": "RHSA-2008:1044",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-1044.html"
        },
        {
          "name": "32394",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32394"
        },
        {
          "name": "APPLE-SA-2008-09-24",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html"
        },
        {
          "name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=122331139823057\u0026w=2"
        },
        {
          "name": "32436",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32436"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-428.htm"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-507.htm"
        },
        {
          "name": "sun-jmx-security-bypass(43669)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43669"
        },
        {
          "name": "31600",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31600"
        },
        {
          "name": "SUSE-SA:2008:042",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html"
        },
        {
          "name": "32018",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32018"
        },
        {
          "name": "GLSA-200911-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
        },
        {
          "name": "32179",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32179"
        },
        {
          "name": "ADV-2008-2740",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2740"
        },
        {
          "name": "33237",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33237"
        },
        {
          "name": "ADV-2008-2056",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2056/references"
        },
        {
          "name": "31055",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31055"
        },
        {
          "name": "32180",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32180"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
        },
        {
          "name": "34972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34972"
        },
        {
          "name": "RHSA-2009:0466",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2009-0466.html"
        },
        {
          "name": "238965",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238965-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT3178"
        },
        {
          "name": "RHSA-2008:0594",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0594.html"
        },
        {
          "name": "32437",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32437"
        },
        {
          "name": "SUSE-SR:2008:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00009.html"
        },
        {
          "name": "31497",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31497"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-509.htm"
        },
        {
          "name": "RHSA-2008:0891",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0891.html"
        },
        {
          "name": "RHSA-2008:1045",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-1045.html"
        },
        {
          "name": "30146",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30146"
        },
        {
          "name": "33238",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33238"
        },
        {
          "name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
        },
        {
          "name": "RHSA-2008:0906",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0906.html"
        },
        {
          "name": "TA08-193A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA08-193A.html"
        },
        {
          "name": "37386",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37386"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT3179"
        },
        {
          "name": "oval:org.mitre.oval:def:10920",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10920"
        },
        {
          "name": "RHSA-2008:0595",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0595.html"
        },
        {
          "name": "31010",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31010"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-3103",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the Java Management Extensions (JMX) management agent in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update 15 and earlier, when local monitoring is enabled, allows remote attackers to \"perform unauthorized operations\" via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1020458",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020458"
            },
            {
              "name": "RHSA-2008:1044",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-1044.html"
            },
            {
              "name": "32394",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32394"
            },
            {
              "name": "APPLE-SA-2008-09-24",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html"
            },
            {
              "name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=122331139823057\u0026w=2"
            },
            {
              "name": "32436",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32436"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-428.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-428.htm"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-507.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-507.htm"
            },
            {
              "name": "sun-jmx-security-bypass(43669)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43669"
            },
            {
              "name": "31600",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31600"
            },
            {
              "name": "SUSE-SA:2008:042",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html"
            },
            {
              "name": "32018",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32018"
            },
            {
              "name": "GLSA-200911-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
            },
            {
              "name": "32179",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32179"
            },
            {
              "name": "ADV-2008-2740",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2740"
            },
            {
              "name": "33237",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33237"
            },
            {
              "name": "ADV-2008-2056",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2056/references"
            },
            {
              "name": "31055",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31055"
            },
            {
              "name": "32180",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32180"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
            },
            {
              "name": "34972",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34972"
            },
            {
              "name": "RHSA-2009:0466",
              "refsource": "REDHAT",
              "url": "https://rhn.redhat.com/errata/RHSA-2009-0466.html"
            },
            {
              "name": "238965",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238965-1"
            },
            {
              "name": "http://support.apple.com/kb/HT3178",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT3178"
            },
            {
              "name": "RHSA-2008:0594",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0594.html"
            },
            {
              "name": "32437",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32437"
            },
            {
              "name": "SUSE-SR:2008:022",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00009.html"
            },
            {
              "name": "31497",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31497"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-509.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-509.htm"
            },
            {
              "name": "RHSA-2008:0891",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0891.html"
            },
            {
              "name": "RHSA-2008:1045",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-1045.html"
            },
            {
              "name": "30146",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/30146"
            },
            {
              "name": "33238",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33238"
            },
            {
              "name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
            },
            {
              "name": "RHSA-2008:0906",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0906.html"
            },
            {
              "name": "TA08-193A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA08-193A.html"
            },
            {
              "name": "37386",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37386"
            },
            {
              "name": "http://support.apple.com/kb/HT3179",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT3179"
            },
            {
              "name": "oval:org.mitre.oval:def:10920",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10920"
            },
            {
              "name": "RHSA-2008:0595",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0595.html"
            },
            {
              "name": "31010",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31010"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-3103",
    "datePublished": "2008-07-09T23:00:00",
    "dateReserved": "2008-07-09T00:00:00",
    "dateUpdated": "2024-08-07T09:28:41.545Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-3103\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-07-09T23:41:00.000\",\"lastModified\":\"2018-10-11T20:45:56.877\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in the Java Management Extensions (JMX) management agent in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update 15 and earlier, when local monitoring is enabled, allows remote attackers to \\\"perform unauthorized operations\\\" via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad sin especificar en el agente de administraci\u00f3n de Java Management Extensions (JMX) en Sun Java Runtime Environment (JRE) en JDK y JRE 6 Update 6 y anteriores y JDK y JRE 5.0 Update 15 y anteriores, cuando la monitorizaci\u00f3n local est\u00e1 habilitada, permite a atacantes remotos \\\"realizar operaciones no autorizadas\\\" mediante vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"},{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:*:update_15:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.0\",\"matchCriteriaId\":\"7E7CD268-A083-43B5-80B7-B7837202CF29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:*:update_6:*:*:*:*:*:*\",\"versionEndIncluding\":\"6\",\"matchCriteriaId\":\"94A87B01-2F20-4E1C-8572-395A96C35D79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BB00A29-FEBB-4139-9E96-691EC1410EFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD8CC179-F76E-4CC2-9CBD-69CBBA5BD532\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2DC7389-9697-4EF0-9C4E-153731CDD75D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5F476C8-5466-4E6B-B73B-4ACFBB02AD5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8C7C8C1-AA0D-4BD9-A8EC-85BBE627DE13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAF0844B-ECB1-4AF0-AA32-1B8789AC5042\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"25322D24-C5D9-43A6-87CC-1BF7FA6A3E76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"400FDCDE-16DE-4BD6-81E2-4A5DA12E99CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"82C49C78-ACE3-407D-AE21-EA180633C437\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F91F8A2-D473-48DC-81DA-21291DE7B6E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E46B3B4-9E1C-4C87-A4CD-C4CE7FBCA7F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F69C703-8541-4AA8-A66A-0292E0FCB749\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"99E08AB2-49AD-42C6-967F-773F2C6E188A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"9459F130-A3DD-4A4E-9582-4FB82619EB5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C9F6EA8-6A88-4485-89A3-0FDF84AB51DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E0818A-3675-4293-89FE-5001E36C0F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"95112B98-B6B2-43FA-BF76-F518649CF3BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A18341A-3688-48E7-95AD-283EC9C95B4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"E301C59A-47F5-4861-9091-D0002CBA5B7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:*:update_15:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.0\",\"matchCriteriaId\":\"DF9D8657-A633-45A1-AADE-30474E03C2FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:*:update_6:*:*:*:*:*:*\",\"versionEndIncluding\":\"6\",\"matchCriteriaId\":\"2A1D1D91-B29F-4335-A7DA-FF988F626907\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A2379FC-BC33-4C90-97DD-ED3723172008\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A1256D-7A34-4FDD-9536-82FD6497A712\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BB5E47A-8C17-4995-9EF8-01BFA0B702B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"9300FA38-C234-4BD8-ADB6-D2A29EBA81DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"C87F6EE3-F66B-4F15-89BA-26A4D3AD2556\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"56F0F497-6586-408B-80AF-6BC2B9909397\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D594E269-D722-45FC-B390-B0D38ADEC923\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CAA89D6-651A-4B8C-A134-C3A2CB84002A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B930EAFB-F2E6-4FCA-A21B-022656396A2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B20EB5F-D12A-4267-9887-C39A188EB9AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"52347FDC-9983-4A64-8031-B4A50DDC9BBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"C95654B3-ACA0-4B0D-9F31-B9C5FB7B9C96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"8387A041-582A-4010-9C44-672090F41A72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1F2D335-CDDF-4D2E-80CA-F1A0AF92501A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F98D2BD-2AC1-4C4C-8A10-71093DCBC4E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDC09958-5286-4C16-AB6F-63B4BDD902B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDE1E9E9-85EF-4ACA-902B-00225EB4324F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0CDBFCB-42EA-4F19-A98D-7696B0D526CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"53DCFF2A-77A7-41DB-A712-9B6D1FD2574A\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00009.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=122331139823057\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31010\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/31055\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31497\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31600\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32018\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32179\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32180\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32394\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32436\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32437\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33237\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33238\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/34972\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/37386\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200911-02.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-238965-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://support.apple.com/kb/HT3178\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.apple.com/kb/HT3179\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-428.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-507.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-509.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0594.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0595.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0891.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0906.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-1044.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-1045.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/497041/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/30146\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1020458\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA08-193A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2008-0016.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2056/references\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2740\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/43669\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10920\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-0466.html\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...