cve-2008-5350
Vulnerability from cvelistv5
Published
2008-12-05 11:00
Modified
2024-08-07 10:49
Severity
Summary
Unspecified vulnerability in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier; JDK and JRE 5.0 Update 16 and earlier; and SDK and JRE 1.4.2_18 and earlier allows untrusted applications and applets to list the contents of the operating user's directory via unknown vectors.
References
SourceURLTags
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=123678756409861&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=126583436323697&w=2
cve@mitre.orghttp://osvdb.org/50503
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2008-1018.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2008-1025.html
cve@mitre.orghttp://secunia.com/advisories/32991
cve@mitre.orghttp://secunia.com/advisories/33015
cve@mitre.orghttp://secunia.com/advisories/33528
cve@mitre.orghttp://secunia.com/advisories/33709
cve@mitre.orghttp://secunia.com/advisories/33710
cve@mitre.orghttp://secunia.com/advisories/34233
cve@mitre.orghttp://secunia.com/advisories/34259
cve@mitre.orghttp://secunia.com/advisories/34605
cve@mitre.orghttp://secunia.com/advisories/34889
cve@mitre.orghttp://secunia.com/advisories/34972
cve@mitre.orghttp://secunia.com/advisories/35065
cve@mitre.orghttp://secunia.com/advisories/37386
cve@mitre.orghttp://secunia.com/advisories/38539
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200911-02.xml
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-246266-1Patch, Vendor Advisory
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2009-012.htm
cve@mitre.orghttp://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2009-0015.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2009-0016.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2009-0445.html
cve@mitre.orghttp://www.securityfocus.com/bid/32608
cve@mitre.orghttp://www.securitytracker.com/id?1021310
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA08-340A.htmlUS Government Resource
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/3339
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/0672
cve@mitre.orghttp://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6424
cve@mitre.orghttps://rhn.redhat.com/errata/RHSA-2009-0466.html
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:49:12.689Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT090049",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=126583436323697\u0026w=2"
          },
          {
            "name": "SUSE-SA:2009:018",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html"
          },
          {
            "name": "34259",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34259"
          },
          {
            "name": "ADV-2009-0672",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0672"
          },
          {
            "name": "RHSA-2008:1018",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
          },
          {
            "name": "246266",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-246266-1"
          },
          {
            "name": "33015",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33015"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
          },
          {
            "name": "34889",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34889"
          },
          {
            "name": "34233",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34233"
          },
          {
            "name": "GLSA-200911-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
          },
          {
            "name": "SUSE-SA:2009:007",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html"
          },
          {
            "name": "SSRT080111",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=123678756409861\u0026w=2"
          },
          {
            "name": "38539",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38539"
          },
          {
            "name": "34972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34972"
          },
          {
            "name": "RHSA-2009:0466",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2009-0466.html"
          },
          {
            "name": "SUSE-SR:2009:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
          },
          {
            "name": "35065",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35065"
          },
          {
            "name": "33528",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33528"
          },
          {
            "name": "50503",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/50503"
          },
          {
            "name": "RHSA-2008:1025",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
          },
          {
            "name": "HPSBMA02486",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=126583436323697\u0026w=2"
          },
          {
            "name": "ADV-2008-3339",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/3339"
          },
          {
            "name": "HPSBUX02411",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=123678756409861\u0026w=2"
          },
          {
            "name": "1021310",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021310"
          },
          {
            "name": "RHSA-2009:0445",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0445.html"
          },
          {
            "name": "RHSA-2009:0016",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
          },
          {
            "name": "oval:org.mitre.oval:def:6424",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6424"
          },
          {
            "name": "TA08-340A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
          },
          {
            "name": "33709",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33709"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=829914\u0026poid="
          },
          {
            "name": "34605",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34605"
          },
          {
            "name": "SUSE-SR:2009:010",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
          },
          {
            "name": "RHSA-2009:0015",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0015.html"
          },
          {
            "name": "32991",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32991"
          },
          {
            "name": "32608",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/32608"
          },
          {
            "name": "37386",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37386"
          },
          {
            "name": "33710",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33710"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-12-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier; JDK and JRE 5.0 Update 16 and earlier; and SDK and JRE 1.4.2_18 and earlier allows untrusted applications and applets to list the contents of the operating user\u0027s directory via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SSRT090049",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=126583436323697\u0026w=2"
        },
        {
          "name": "SUSE-SA:2009:018",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html"
        },
        {
          "name": "34259",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34259"
        },
        {
          "name": "ADV-2009-0672",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0672"
        },
        {
          "name": "RHSA-2008:1018",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
        },
        {
          "name": "246266",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-246266-1"
        },
        {
          "name": "33015",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33015"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
        },
        {
          "name": "34889",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34889"
        },
        {
          "name": "34233",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34233"
        },
        {
          "name": "GLSA-200911-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
        },
        {
          "name": "SUSE-SA:2009:007",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html"
        },
        {
          "name": "SSRT080111",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=123678756409861\u0026w=2"
        },
        {
          "name": "38539",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38539"
        },
        {
          "name": "34972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34972"
        },
        {
          "name": "RHSA-2009:0466",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2009-0466.html"
        },
        {
          "name": "SUSE-SR:2009:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
        },
        {
          "name": "35065",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35065"
        },
        {
          "name": "33528",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33528"
        },
        {
          "name": "50503",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/50503"
        },
        {
          "name": "RHSA-2008:1025",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
        },
        {
          "name": "HPSBMA02486",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=126583436323697\u0026w=2"
        },
        {
          "name": "ADV-2008-3339",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/3339"
        },
        {
          "name": "HPSBUX02411",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=123678756409861\u0026w=2"
        },
        {
          "name": "1021310",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021310"
        },
        {
          "name": "RHSA-2009:0445",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0445.html"
        },
        {
          "name": "RHSA-2009:0016",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
        },
        {
          "name": "oval:org.mitre.oval:def:6424",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6424"
        },
        {
          "name": "TA08-340A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
        },
        {
          "name": "33709",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33709"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=829914\u0026poid="
        },
        {
          "name": "34605",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34605"
        },
        {
          "name": "SUSE-SR:2009:010",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
        },
        {
          "name": "RHSA-2009:0015",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0015.html"
        },
        {
          "name": "32991",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32991"
        },
        {
          "name": "32608",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/32608"
        },
        {
          "name": "37386",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37386"
        },
        {
          "name": "33710",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33710"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-5350",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier; JDK and JRE 5.0 Update 16 and earlier; and SDK and JRE 1.4.2_18 and earlier allows untrusted applications and applets to list the contents of the operating user\u0027s directory via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT090049",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=126583436323697\u0026w=2"
            },
            {
              "name": "SUSE-SA:2009:018",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html"
            },
            {
              "name": "34259",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34259"
            },
            {
              "name": "ADV-2009-0672",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0672"
            },
            {
              "name": "RHSA-2008:1018",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
            },
            {
              "name": "246266",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-246266-1"
            },
            {
              "name": "33015",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33015"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
            },
            {
              "name": "34889",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34889"
            },
            {
              "name": "34233",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34233"
            },
            {
              "name": "GLSA-200911-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
            },
            {
              "name": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf",
              "refsource": "CONFIRM",
              "url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
            },
            {
              "name": "SUSE-SA:2009:007",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html"
            },
            {
              "name": "SSRT080111",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=123678756409861\u0026w=2"
            },
            {
              "name": "38539",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38539"
            },
            {
              "name": "34972",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34972"
            },
            {
              "name": "RHSA-2009:0466",
              "refsource": "REDHAT",
              "url": "https://rhn.redhat.com/errata/RHSA-2009-0466.html"
            },
            {
              "name": "SUSE-SR:2009:006",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
            },
            {
              "name": "35065",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35065"
            },
            {
              "name": "33528",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33528"
            },
            {
              "name": "50503",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/50503"
            },
            {
              "name": "RHSA-2008:1025",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
            },
            {
              "name": "HPSBMA02486",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=126583436323697\u0026w=2"
            },
            {
              "name": "ADV-2008-3339",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/3339"
            },
            {
              "name": "HPSBUX02411",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=123678756409861\u0026w=2"
            },
            {
              "name": "1021310",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1021310"
            },
            {
              "name": "RHSA-2009:0445",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2009-0445.html"
            },
            {
              "name": "RHSA-2009:0016",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
            },
            {
              "name": "oval:org.mitre.oval:def:6424",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6424"
            },
            {
              "name": "TA08-340A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
            },
            {
              "name": "33709",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33709"
            },
            {
              "name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=829914\u0026poid=",
              "refsource": "CONFIRM",
              "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=829914\u0026poid="
            },
            {
              "name": "34605",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34605"
            },
            {
              "name": "SUSE-SR:2009:010",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
            },
            {
              "name": "RHSA-2009:0015",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2009-0015.html"
            },
            {
              "name": "32991",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32991"
            },
            {
              "name": "32608",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/32608"
            },
            {
              "name": "37386",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37386"
            },
            {
              "name": "33710",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33710"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-5350",
    "datePublished": "2008-12-05T11:00:00",
    "dateReserved": "2008-12-04T00:00:00",
    "dateUpdated": "2024-08-07T10:49:12.689Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-5350\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-12-05T11:30:00.470\",\"lastModified\":\"2017-09-29T01:32:35.790\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier; JDK and JRE 5.0 Update 16 and earlier; and SDK and JRE 1.4.2_18 and earlier allows untrusted applications and applets to list the contents of the operating user\u0027s directory via unknown vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en Java Runtime Environment (JRE) en Sun JDK y JRE v6 Update 10 y anteriores; JDK y JRE v5.0 Update 16 y anteriores; y en SDK y JRE v1.4.2_18 y anteriores permite a applets y aplicaciones no confiables leer el contenido del directorio del usuario actual mediante vectores desconocidos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:*:update_16:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.0\",\"matchCriteriaId\":\"C2676EA2-C7F5-43D2-B77B-8EFBB24F0733\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:*:update_10:*:*:*:*:*:*\",\"versionEndIncluding\":\"6\",\"matchCriteriaId\":\"4F52DFA7-EEC1-4B8C-9ADA-0DA3D81E2F8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BB00A29-FEBB-4139-9E96-691EC1410EFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD8CC179-F76E-4CC2-9CBD-69CBBA5BD532\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2DC7389-9697-4EF0-9C4E-153731CDD75D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5F476C8-5466-4E6B-B73B-4ACFBB02AD5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8C7C8C1-AA0D-4BD9-A8EC-85BBE627DE13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAF0844B-ECB1-4AF0-AA32-1B8789AC5042\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EFEB813-B20D-4C8B-922D-0603CB93F72A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"25322D24-C5D9-43A6-87CC-1BF7FA6A3E76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"400FDCDE-16DE-4BD6-81E2-4A5DA12E99CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"82C49C78-ACE3-407D-AE21-EA180633C437\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F91F8A2-D473-48DC-81DA-21291DE7B6E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E46B3B4-9E1C-4C87-A4CD-C4CE7FBCA7F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F69C703-8541-4AA8-A66A-0292E0FCB749\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"99E08AB2-49AD-42C6-967F-773F2C6E188A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"9459F130-A3DD-4A4E-9582-4FB82619EB5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1264A513-5AE3-4F0E-8387-1F75EBAEA241\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C9F6EA8-6A88-4485-89A3-0FDF84AB51DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E0818A-3675-4293-89FE-5001E36C0F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"95112B98-B6B2-43FA-BF76-F518649CF3BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A18341A-3688-48E7-95AD-283EC9C95B4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"E301C59A-47F5-4861-9091-D0002CBA5B7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCD4F889-710C-43C5-85DD-70E96F8FE313\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED195051-AAC7-4EE1-B936-18D1C8AD2498\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"44146DF6-F368-4F17-B379-34194873D80F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"18B70D77-F631-47D8-95A5-1D3A7E8BF63B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4.2_18\",\"matchCriteriaId\":\"31FC6770-628A-46DF-BC63-151B472D93EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:*:update_16:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.0\",\"matchCriteriaId\":\"67B5E3D0-2430-4680-8719-F6781019B193\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:*:update_10:*:*:*:*:*:*\",\"versionEndIncluding\":\"6\",\"matchCriteriaId\":\"AFC680FA-7FCA-4345-8492-F16C86151DF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EEAB662-644A-4D7B-8237-64142CF48724\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9598A49-95F2-42DB-B92C-CD026F739B83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED1009E-AE60-43A0-A0F5-38526EFCF423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D011585C-0E62-4233-85FA-F29A07D68DA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F226D898-F0E8-41D8-BF40-54DE9FB5426D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CB9CCD1-A67D-4800-9EC5-6E1A0B0B76E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE28C283-447A-4F83-B96B-69F96E663C1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D102063B-2434-4141-98E7-2DE501AE1728\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03B8CD03-CD31-4F4D-BA90-59435578A4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41A994BF-1F64-480A-8AA5-748DDD0AB68C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88519F2D-AD06-4F05-BEDA-A09216F1B481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC728978-368D-4B36-B149-70473E92BD1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD5187B1-CB86-48E8-A595-9FCFD9822C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C660DE4-543A-4E9B-825D-CD099D08CBD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98C1942E-16C0-4EB2-AB57-43EC6EC9C3A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"318719C9-7B01-4021-B2EF-8341254DFE6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB8FA9BA-51CA-4473-9FE1-9A32FB8C8041\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3241D774-D0F4-4529-A779-2F4F11813D18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A2379FC-BC33-4C90-97DD-ED3723172008\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A1256D-7A34-4FDD-9536-82FD6497A712\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BB5E47A-8C17-4995-9EF8-01BFA0B702B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"9300FA38-C234-4BD8-ADB6-D2A29EBA81DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"C87F6EE3-F66B-4F15-89BA-26A4D3AD2556\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"56F0F497-6586-408B-80AF-6BC2B9909397\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E022C6E-20DE-4124-9CA3-11400E13A05A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D594E269-D722-45FC-B390-B0D38ADEC923\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CAA89D6-651A-4B8C-A134-C3A2CB84002A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B930EAFB-F2E6-4FCA-A21B-022656396A2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B20EB5F-D12A-4267-9887-C39A188EB9AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"52347FDC-9983-4A64-8031-B4A50DDC9BBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"C95654B3-ACA0-4B0D-9F31-B9C5FB7B9C96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"8387A041-582A-4010-9C44-672090F41A72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1F2D335-CDDF-4D2E-80CA-F1A0AF92501A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C502FE9-F61F-4316-AA33-B09FA8BA54DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F98D2BD-2AC1-4C4C-8A10-71093DCBC4E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDC09958-5286-4C16-AB6F-63B4BDD902B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDE1E9E9-85EF-4ACA-902B-00225EB4324F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0CDBFCB-42EA-4F19-A98D-7696B0D526CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"53DCFF2A-77A7-41DB-A712-9B6D1FD2574A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"82C6F76F-68FD-4794-9182-935D85910C1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"6314C9DF-9421-445D-ABCC-79EDCED23156\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"533670FA-B8DC-40B4-ADC1-CCD70E4A43A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"119B72FA-8B85-4D1F-8A14-5B07204DAED5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4.2_18\",\"matchCriteriaId\":\"F974FE80-E77D-4242-96E6-23C2D774E0BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F6453C9-7EE0-4FFB-861D-C2D9416DCABA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89BF16DE-EEAB-4DA5-BFF1-7A0A58DE141F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DDE253E-C8B6-4C1D-AECE-ABEA1A67306B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A56D9A60-F272-4D4C-A9DD-C93DAF783585\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF109CAA-E8D2-4BD7-BE7C-AF8B2A78672E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"976F4ACB-3725-45B7-B2EF-DEE4B88254E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52BDD6A8-1611-4C3C-865D-6EDB5B9F8D88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A1F28FF-652A-4C89-9AC6-5E212F890811\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A8C351-E9CD-431B-8B9D-712CA54C7213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36888382-79C8-4C97-A654-C668CD68556F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F34C99E6-F9F0-4EF3-8601-B47EAE3D7273\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A74DD08D-CEDB-460E-BED5-78F6CAF18BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E60560EC-6DBD-4A17-BFFA-FAD9193A0BC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4F64FBC-DC97-4FE3-A235-18B87945AF7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85048406-9051-4E69-94A8-5C449F3B89E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1C88DD7-0B46-4405-BD35-60D27E2DBA14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08D23B7C-7B8C-41B8-8D94-BB0F27C7F0A8\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=123678756409861\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=126583436323697\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/50503\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-1018.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-1025.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32991\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33015\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33528\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33709\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33710\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/34233\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/34259\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/34605\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/34889\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/34972\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35065\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/37386\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/38539\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200911-02.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-246266-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=829914\u0026poid=\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0015.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0016.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0445.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/32608\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1021310\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA08-340A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/3339\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0672\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6424\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-0466.html\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...