Vulnerability Name:

CVE-2009-1101 (CCN-49414)

Assigned:2009-03-25
Published:2009-03-25
Updated:2018-10-10
Summary:Unspecified vulnerability in the lightweight HTTP server implementation in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier allows remote attackers to cause a denial of service (probably resource consumption) for a JAX-WS service endpoint via a connection without any data, which triggers a file descriptor "leak."
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
6.4 Medium (REDHAT CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P)
4.7 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2009-1101

Source: HP
Type: UNKNOWN
SSRT090058

Source: CCN
Type: HP Security Bulletin HPSBMA02445 SSRT090058 rev.1
HP Serviceguard Manager, Remote Execution of Arbitrary Code, Denial of Service (DoS)

Source: SUSE
Type: UNKNOWN
SUSE-SA:2009:016

Source: SUSE
Type: UNKNOWN
SUSE-SA:2009:029

Source: SUSE
Type: UNKNOWN
SUSE-SA:2009:036

Source: HP
Type: UNKNOWN
HPSBUX02429

Source: CCN
Type: RHSA-2009-0377
Important: java-1.6.0-openjdk security update

Source: CCN
Type: RHSA-2009-0392
Critical: java-1.6.0-sun security update

Source: CCN
Type: RHSA-2009-1038
Critical: java-1.5.0-ibm security update

Source: CCN
Type: RHSA-2009-1198
Critical: java-1.6.0-ibm security update

Source: CCN
Type: RHSA-2010-0043
Low: Red Hat Network Satellite Server IBM Java Runtime security update

Source: SECUNIA
Type: Vendor Advisory
34489

Source: SECUNIA
Type: Vendor Advisory
34496

Source: SECUNIA
Type: Vendor Advisory
34632

Source: SECUNIA
Type: Vendor Advisory
34675

Source: SECUNIA
Type: Vendor Advisory
35156

Source: SECUNIA
Type: UNKNOWN
35223

Source: SECUNIA
Type: Vendor Advisory
35255

Source: CCN
Type: SA35776
Oracle Products Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
35776

Source: SECUNIA
Type: UNKNOWN
36185

Source: SECUNIA
Type: UNKNOWN
37386

Source: CCN
Type: SA37460
VMware Products Update for Multiple Packages

Source: SECUNIA
Type: UNKNOWN
37460

Source: GENTOO
Type: UNKNOWN
GLSA-200911-02

Source: CCN
Type: SECTRACK ID: 1021918
Java Runtime Environment (JRE) HTTP Server Bug Lets Remote Users Deny Service

Source: MISC
Type: Patch
http://sunsolve.sun.com/search/document.do?assetkey=1-21-125137-14-1

Source: CCN
Type: Sun Alert ID: 254609
A Security Vulnerability in the Java Runtime Environment (JRE) HTTP Server Implementation May Allow a Denial of Service (DoS) Condition on a JAX-WS Service Endpoint

Source: SUNALERT
Type: Patch, Vendor Advisory
254609

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm

Source: CCN
Type: ASA-2009-108
java-1.6.0-sun security update (RHSA-2009-0392)

Source: CCN
Type: ASA-2009-120
A Security Vulnerability in the Java Runtime Environment (JRE) HTTP Server Implementation May Allow a Denial of Service (DoS) Condition on a JAX-WS Service Endpoint (Sun 254609)

Source: CCN
Type: ASA-2009-182
java-1.5.0-ibm security update (RHSA-2009-1038)

Source: DEBIAN
Type: UNKNOWN
DSA-1769

Source: DEBIAN
Type: DSA-1769
openjdk-6 -- several vulnerabilities

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2009:137

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2009:162

Source: CONFIRM
Type: UNKNOWN
http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html

Source: REDHAT
Type: UNKNOWN
RHSA-2009:0392

Source: REDHAT
Type: UNKNOWN
RHSA-2009:1038

Source: BUGTRAQ
Type: UNKNOWN
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components

Source: BID
Type: UNKNOWN
34240

Source: CCN
Type: BID-34240
Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1021918

Source: CCN
Type: USN-748-1
OpenJDK vulnerabilities

Source: UBUNTU
Type: UNKNOWN
USN-748-1

Source: CONFIRM
Type: UNKNOWN
http://www.vmware.com/security/advisories/VMSA-2009-0016.html

Source: VUPEN
Type: Vendor Advisory
ADV-2009-1426

Source: VUPEN
Type: UNKNOWN
ADV-2009-3316

Source: XF
Type: UNKNOWN
jre-http-dos(49414)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:10152

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:6412

Source: REDHAT
Type: UNKNOWN
RHSA-2009:0377

Source: REDHAT
Type: UNKNOWN
RHSA-2009:1198

Source: SUSE
Type: SUSE-SA:2009:016
Sun Java Security Update

Source: SUSE
Type: SUSE-SA:2009:036
IBM Java 6 SR 5 update

Vulnerable Configuration:Configuration 1:
  • cpe:/a:sun:jdk:1.6.0:-:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:*:update_12:*:*:*:*:*:* (Version <= 1.6.0)
  • OR cpe:/a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:-:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:*:update_12:*:*:*:*:*:* (Version <= 1.6.0)
  • OR cpe:/a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_7:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:sun:solaris:*:*:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:-:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:-:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update6:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update3:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update4:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update5:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update6:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update4:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update5:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update7:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update8:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update9:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update10:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update7:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update8:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update9:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update10:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update12:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update11:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update11:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update12:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:*
  • OR cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/a:redhat:rhel_application_server:2:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:5.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20091101
    V
    CVE-2009-1101
    2022-05-20
    oval:org.mitre.oval:def:29277
    P
    RHSA-2009:0377 -- java-1.6.0-openjdk security update (Important)
    2015-08-17
    oval:org.mitre.oval:def:22718
    P
    ELSA-2009:0377: java-1.6.0-openjdk security update (Important)
    2014-07-21
    oval:org.mitre.oval:def:13310
    P
    USN-748-1 -- openjdk-6 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:13469
    P
    DSA-1769-1 openjdk-6 -- several
    2014-06-23
    oval:org.mitre.oval:def:8037
    P
    DSA-1769 openjdk-6 -- several vulnerabilities
    2014-06-23
    oval:org.mitre.oval:def:22725
    P
    ELSA-2009:1038: java-1.5.0-ibm security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:22876
    P
    ELSA-2009:1198: java-1.6.0-ibm security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:21833
    P
    ELSA-2009:0392: java-1.6.0-sun security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:6412
    V
    Java Runtime Environment (JRE) HTTP Server Bug Lets Remote Users Deny Service
    2014-01-20
    oval:org.mitre.oval:def:10152
    V
    Unspecified vulnerability in the lightweight HTTP server implementation in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier allows remote attackers to cause a denial of service (probably resource consumption) for a JAX-WS service endpoint via a connection without any data, which triggers a file descriptor "leak."
    2013-04-29
    oval:com.redhat.rhsa:def:20091198
    P
    RHSA-2009:1198: java-1.6.0-ibm security update (Critical)
    2009-08-06
    oval:com.redhat.rhsa:def:20091038
    P
    RHSA-2009:1038: java-1.5.0-ibm security update (Critical)
    2009-05-18
    oval:org.debian:def:1769
    V
    several vulnerabilities
    2009-04-11
    oval:com.redhat.rhsa:def:20090377
    P
    RHSA-2009:0377: java-1.6.0-openjdk security update (Important)
    2009-04-07
    oval:com.redhat.rhsa:def:20090392
    P
    RHSA-2009:0392: java-1.6.0-sun security update (Critical)
    2009-03-26
    BACK
    sun jdk 1.6.0
    sun jdk 1.6.0 update1
    sun jdk 1.6.0 update1_b06
    sun jdk 1.6.0 update2
    sun jdk 1.6.0 update_10
    sun jdk 1.6.0 update_11
    sun jdk * update_12
    sun jdk 1.6.0 update_3
    sun jdk 1.6.0 update_4
    sun jdk 1.6.0 update_5
    sun jdk 1.6.0 update_6
    sun jdk 1.6.0 update_7
    sun jre 1.6.0
    sun jre 1.6.0 update_1
    sun jre 1.6.0 update_10
    sun jre 1.6.0 update_11
    sun jre * update_12
    sun jre 1.6.0 update_2
    sun jre 1.6.0 update_3
    sun jre 1.6.0 update_4
    sun jre 1.6.0 update_5
    sun jre 1.6.0 update_6
    sun jre 1.6.0 update_7
    sun solaris *
    sun jre 1.6.0
    sun jdk 1.6.0
    sun jdk 1.6.0 update1
    sun jdk 1.6.0 update2
    sun jre 1.6.0 update6
    sun jdk 1.6.0 update3
    sun jdk 1.6.0 update4
    sun jdk 1.6.0 update5
    sun jdk 1.6.0 update6
    sun jre 1.6.0 update4
    sun jre 1.6.0 update5
    sun jre 1.6.0 update7
    sun jre 1.6.0 update8
    sun jre 1.6.0 update9
    sun jre 1.6.0 update10
    sun jdk 1.6.0 update7
    sun jdk 1.6.0 update8
    sun jdk 1.6.0 update9
    sun jdk 1.6.0 update10
    sun jdk 1.6.0 update12
    sun jdk 1.6.0 update11
    sun jre 1.6.0 update11
    sun jre 1.6.0 update12
    redhat linux advanced workstation 2.1
    redhat rhel extras 4
    redhat enterprise linux 5
    redhat enterprise linux 5
    redhat rhel application server 2
    novell opensuse 10.3
    novell opensuse 11.0
    debian debian linux 5.0