CVE-2010-4476

high

Description

The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19493

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14589

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14328

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12745

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12662

http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02720715&admit=109447627+1298159618320+28353475

http://www.vupen.com/english/advisories/2011/0605

http://www.vupen.com/english/advisories/2011/0434

http://www.vupen.com/english/advisories/2011/0422

http://www.vupen.com/english/advisories/2011/0379

http://www.vupen.com/english/advisories/2011/0377

http://www.vupen.com/english/advisories/2011/0365

http://www.securitytracker.com/id?1025062

http://www.redhat.com/support/errata/RHSA-2011-0880.html

http://www.redhat.com/support/errata/RHSA-2011-0334.html

http://www.redhat.com/support/errata/RHSA-2011-0333.html

http://www.redhat.com/support/errata/RHSA-2011-0282.html

http://www.redhat.com/support/errata/RHSA-2011-0214.html

http://www.redhat.com/support/errata/RHSA-2011-0213.html

http://www.redhat.com/support/errata/RHSA-2011-0212.html

http://www.redhat.com/support/errata/RHSA-2011-0211.html

http://www.redhat.com/support/errata/RHSA-2011-0210.html

http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html

http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html

http://www.oracle.com/technetwork/topics/security/alert-cve-2010-4476-305811.html

http://www.mandriva.com/security/advisories?name=MDVSA-2011:054

http://www.ibm.com/support/docview.wss?uid=swg24029498

http://www.ibm.com/support/docview.wss?uid=swg24029497

http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html

http://www.exploringbinary.com/java-hangs-when-converting-2-2250738585072012e-308/

http://www.debian.org/security/2011/dsa-2161

http://www-01.ibm.com/support/docview.wss?uid=swg21468358

http://www-01.ibm.com/support/docview.wss?uid=swg1PM31983

http://www-01.ibm.com/support/docview.wss?uid=swg1IZ94423

http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html

http://security.gentoo.org/glsa/glsa-201406-32.xml

http://secunia.com/advisories/49198

http://secunia.com/advisories/45555

http://secunia.com/advisories/45022

http://secunia.com/advisories/44954

http://secunia.com/advisories/43659

http://secunia.com/advisories/43400

http://secunia.com/advisories/43378

http://secunia.com/advisories/43333

http://secunia.com/advisories/43304

http://secunia.com/advisories/43295

http://secunia.com/advisories/43280

http://secunia.com/advisories/43048

http://marc.info/?l=bugtraq&m=136485229118404&w=2

http://marc.info/?l=bugtraq&m=134254957702612&w=2

http://marc.info/?l=bugtraq&m=134254866602253&w=2

http://marc.info/?l=bugtraq&m=133728004526190&w=2

http://marc.info/?l=bugtraq&m=133469267822771&w=2

http://marc.info/?l=bugtraq&m=132215163318824&w=2

http://marc.info/?l=bugtraq&m=131041767210772&w=2

http://marc.info/?l=bugtraq&m=130514352726432&w=2

http://marc.info/?l=bugtraq&m=130497185606818&w=2

http://marc.info/?l=bugtraq&m=130497132406206&w=2

http://marc.info/?l=bugtraq&m=130270785502599&w=2

http://marc.info/?l=bugtraq&m=130168502603566&w=2

http://marc.info/?l=bugtraq&m=129960314701922&w=2

http://marc.info/?l=bugtraq&m=129899347607632&w=2

http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00010.html

http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00004.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053934.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053926.html

http://blogs.oracle.com/security/2011/02/security_alert_for_cve-2010-44.html

http://blog.fortify.com/blog/2011/02/08/Double-Trouble

Details

Source: Mitre, NVD

Published: 2011-02-17

Updated: 2018-10-30

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High