CVE-2009-1095

critical

Description

Integer overflow in unpack200 in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier, and 6 Update 12 and earlier, allows remote attackers to access files or execute arbitrary code via a JAR file with crafted Pack200 headers.

References

https://rhn.redhat.com/errata/RHSA-2009-1198.html

https://rhn.redhat.com/errata/RHSA-2009-0377.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6643

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10124

http://www.vupen.com/english/advisories/2009/3316

http://www.vupen.com/english/advisories/2009/1426

http://www.vmware.com/security/advisories/VMSA-2009-0016.html

http://www.ubuntu.com/usn/usn-748-1

http://www.securitytracker.com/id?1021894

http://www.securityfocus.com/bid/34240

http://www.securityfocus.com/archive/1/507985/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2009-1038.html

http://www.redhat.com/support/errata/RHSA-2009-0394.html

http://www.redhat.com/support/errata/RHSA-2009-0392.html

http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html

http://www.mandriva.com/security/advisories?name=MDVSA-2009:162

http://www.mandriva.com/security/advisories?name=MDVSA-2009:137

http://www.debian.org/security/2009/dsa-1769

http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm

http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm

http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020225.1-1

http://sunsolve.sun.com/search/document.do?assetkey=1-26-254570-1

http://sunsolve.sun.com/search/document.do?assetkey=1-21-125137-14-1

http://security.gentoo.org/glsa/glsa-200911-02.xml

http://secunia.com/advisories/37460

http://secunia.com/advisories/37386

http://secunia.com/advisories/36185

http://secunia.com/advisories/35776

http://secunia.com/advisories/35416

http://secunia.com/advisories/35255

http://secunia.com/advisories/35223

http://secunia.com/advisories/35156

http://secunia.com/advisories/34675

http://secunia.com/advisories/34632

http://secunia.com/advisories/34496

http://secunia.com/advisories/34495

http://secunia.com/advisories/34489

http://marc.info/?l=bugtraq&m=124344236532162&w=2

http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html

http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html

http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html

http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=781

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133

Details

Source: Mitre, NVD

Published: 2009-03-25

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical