CVE-2009-2674

high

Description

Integer overflow in javaws.exe in Sun Java Web Start in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 allows context-dependent attackers to execute arbitrary code via a crafted JPEG image that is not properly handled during display to a splash screen, which triggers a heap-based buffer overflow.

References

https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html

https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html

https://rhn.redhat.com/errata/RHSA-2009-1201.html

https://rhn.redhat.com/errata/RHSA-2009-1200.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8073

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10073

https://exchange.xforce.ibmcloud.com/vulnerabilities/52339

http://www.zerodayinitiative.com/advisories/ZDI-09-050/

http://www.vupen.com/english/advisories/2009/2543

http://www.us-cert.gov/cas/techalerts/TA09-294A.html

http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html

http://www.mandriva.com/security/advisories?name=MDVSA-2009:209

http://sunsolve.sun.com/search/document.do?assetkey=1-66-263428-1

http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1

http://security.gentoo.org/glsa/glsa-200911-02.xml

http://secunia.com/advisories/37386

http://secunia.com/advisories/37300

http://secunia.com/advisories/36248

http://secunia.com/advisories/36180

http://secunia.com/advisories/36176

http://secunia.com/advisories/36162

http://marc.info/?l=bugtraq&m=125787273209737&w=2

http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00003.html

http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html

Details

Source: Mitre, NVD

Published: 2009-08-05

Updated: 2018-10-30

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High