gsd-2009-1101
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Unspecified vulnerability in the lightweight HTTP server implementation in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier allows remote attackers to cause a denial of service (probably resource consumption) for a JAX-WS service endpoint via a connection without any data, which triggers a file descriptor "leak."
Aliases
Aliases
{ "GSD": { "alias": "CVE-2009-1101", "description": "Unspecified vulnerability in the lightweight HTTP server implementation in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier allows remote attackers to cause a denial of service (probably resource consumption) for a JAX-WS service endpoint via a connection without any data, which triggers a file descriptor \"leak.\"", "id": "GSD-2009-1101", "references": [ "https://www.suse.com/security/cve/CVE-2009-1101.html", "https://www.debian.org/security/2009/dsa-1769", "https://access.redhat.com/errata/RHSA-2010:0043", "https://access.redhat.com/errata/RHSA-2009:1198", "https://access.redhat.com/errata/RHSA-2009:1038", "https://access.redhat.com/errata/RHSA-2009:0392", "https://access.redhat.com/errata/RHSA-2009:0377", "https://linux.oracle.com/cve/CVE-2009-1101.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-1101" ], "details": "Unspecified vulnerability in the lightweight HTTP server implementation in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier allows remote attackers to cause a denial of service (probably resource consumption) for a JAX-WS service endpoint via a connection without any data, which triggers a file descriptor \"leak.\"", "id": "GSD-2009-1101", "modified": "2023-12-13T01:19:47.282673Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1101", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the lightweight HTTP server implementation in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier allows remote attackers to cause a denial of service (probably resource consumption) for a JAX-WS service endpoint via a connection without any data, which triggers a file descriptor \"leak.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SA:2009:036", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html" }, { "name": "MDVSA-2009:137", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34632" }, { "name": "SSRT090058", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01745133" }, { "name": "35156", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35156" }, { "name": "34675", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34675" }, { "name": "SUSE-SA:2009:029", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html" }, { "name": "35776", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35776" }, { "name": "254609", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254609-1" }, { "name": "37460", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37460" }, { "name": "34489", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34489" }, { "name": "GLSA-200911-02", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "RHSA-2009:1038", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1038.html" }, { "name": "RHSA-2009:1198", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1198.html" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "HPSBUX02429", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=124344236532162\u0026w=2" }, { "name": "36185", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36185" }, { "name": "RHSA-2009:0377", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "name": "35255", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35255" }, { "name": "1021918", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021918" }, { "name": "ADV-2009-1426", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1426" }, { "name": "MDVSA-2009:162", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" }, { "name": "RHSA-2009:0392", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0392.html" }, { "name": "35223", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35223" }, { "name": "oval:org.mitre.oval:def:6412", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6412" }, { "name": "34240", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34240" }, { "name": "34496", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34496" }, { "name": "HPSBMA02429", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01745133" }, { "name": "USN-748-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-748-1" }, { "name": "DSA-1769", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125137-14-1", "refsource": "MISC", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125137-14-1" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm" }, { "name": "37386", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37386" }, { "name": "SUSE-SA:2009:016", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html" }, { "name": "ADV-2009-3316", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "oval:org.mitre.oval:def:10152", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10152" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:*:update_12:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:*:update_12:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1101" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Unspecified vulnerability in the lightweight HTTP server implementation in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier allows remote attackers to cause a denial of service (probably resource consumption) for a JAX-WS service endpoint via a connection without any data, which triggers a file descriptor \"leak.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "254609", "refsource": "SUNALERT", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254609-1" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125137-14-1", "refsource": "MISC", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125137-14-1" }, { "name": "34240", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/34240" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm" }, { "name": "34489", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34489" }, { "name": "USN-748-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-748-1" }, { "name": "RHSA-2009:0392", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0392.html" }, { "name": "1021918", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1021918" }, { "name": "RHSA-2009:0377", "refsource": "REDHAT", "tags": [], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "name": "34496", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34496" }, { "name": "DSA-1769", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "SUSE-SA:2009:016", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html" }, { "name": "34675", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34675" }, { "name": "34632", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34632" }, { "name": "RHSA-2009:1038", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-1038.html" }, { "name": "35156", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35156" }, { "name": "SUSE-SA:2009:029", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html" }, { "name": "35223", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/35223" }, { "name": "35255", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35255" }, { "name": "SSRT090058", "refsource": "HP", "tags": [], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01745133" }, { "name": "ADV-2009-1426", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1426" }, { "name": "HPSBUX02429", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=124344236532162\u0026w=2" }, { "name": "MDVSA-2009:137", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "SUSE-SA:2009:036", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html" }, { "name": "35776", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35776" }, { "name": "MDVSA-2009:162", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "36185", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/36185" }, { "name": "RHSA-2009:1198", "refsource": "REDHAT", "tags": [], "url": "https://rhn.redhat.com/errata/RHSA-2009-1198.html" }, { "name": "GLSA-200911-02", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml" }, { "name": "37460", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/37460" }, { "name": "ADV-2009-3316", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "37386", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/37386" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" }, { "name": "oval:org.mitre.oval:def:6412", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6412" }, { "name": "oval:org.mitre.oval:def:10152", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10152" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-10T19:33Z", "publishedDate": "2009-03-25T23:30Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.