CVE-2009-2625

medium

Description

XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.

References

https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html

https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9356

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8520

https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E

https://bugzilla.redhat.com/show_bug.cgi?id=512921

http://www.vupen.com/english/advisories/2011/0359

http://www.vupen.com/english/advisories/2009/3316

http://www.vupen.com/english/advisories/2009/2543

http://www.vmware.com/security/advisories/VMSA-2009-0016.html

http://www.us-cert.gov/cas/techalerts/TA10-012A.html

http://www.us-cert.gov/cas/techalerts/TA09-294A.html

http://www.ubuntu.com/usn/USN-890-1

http://www.securitytracker.com/id?1022680

http://www.securityfocus.com/bid/35958

http://www.securityfocus.com/archive/1/507985/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2011-0858.html

http://www.redhat.com/support/errata/RHSA-2009-1615.html

http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html

http://www.openwall.com/lists/oss-security/2009/10/26/3

http://www.openwall.com/lists/oss-security/2009/10/23/6

http://www.openwall.com/lists/oss-security/2009/10/22/9

http://www.openwall.com/lists/oss-security/2009/09/06/1

http://www.networkworld.com/columnists/2009/080509-xml-flaw.html

http://www.mandriva.com/security/advisories?name=MDVSA-2011:108

http://www.mandriva.com/security/advisories?name=MDVSA-2009:209

http://www.debian.org/security/2010/dsa-1984

http://www.codenomicon.com/labs/xml/

http://www.cert.fi/en/reports/2009/vulnerability2009085.html

http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=572055&r2=787352&pathrev=787353&diff_format=h

http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.486026

http://secunia.com/advisories/50549

http://secunia.com/advisories/43300

http://secunia.com/advisories/38342

http://secunia.com/advisories/38231

http://secunia.com/advisories/37754

http://secunia.com/advisories/37671

http://secunia.com/advisories/37460

http://secunia.com/advisories/37300

http://secunia.com/advisories/36199

http://secunia.com/advisories/36180

http://secunia.com/advisories/36176

http://secunia.com/advisories/36162

http://marc.info/?l=bugtraq&m=125787273209737&w=2

http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html

http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html

http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html

Details

Source: Mitre, NVD

Published: 2009-08-06

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Severity: Medium