6.8
CVSSv2

CVE-2007-0243

Published: 17/01/2007 Updated: 30/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in Sun JDK and Java Runtime Environment (JRE) 5.0 Update 9 and previous versions, SDK and JRE 1.4.2_12 and previous versions, and SDK and JRE 1.3.1_18 and previous versions allows applets to gain privileges via a GIF image with a block with a 0 width field, which triggers memory corruption.

Vulnerable Product Search on Vulmon Subscribe to Product

sun jdk 1.5.0

sun jre 1.4.2_2

sun jre 1.4.2_3

sun jre 1.5.0

sun sdk 1.3.1_16

sun sdk 1.3.1_18

sun jdk

sun jre

sun jre 1.4.2_11

sun jre 1.4.2_12

sun jre 1.4.2_8

sun jre 1.4.2_9

sun sdk 1.3.1_01

sun sdk 1.3.1_01a

sun sdk 1.4.2_10

sun sdk 1.4.2_12

sun jre 1.3.1

sun jre 1.4.2_4

sun jre 1.4.2_5

sun sdk 1.4.2

sun sdk 1.4.2_03

sun jre 1.4.2_1

sun jre 1.4.2_10

sun jre 1.4.2_6

sun jre 1.4.2_7

sun sdk 1.4.2_08

sun sdk 1.4.2_09

Exploits

/* * * FileName: JvmGifVulPocjava * * Date: 2007-01-21 * * Description: Sun Microsystems Java GIF File Parsing Memory Corruption Vulnerability Prove Of Concept Exploit * * Environment: Only successfully tested on Sun Jre 15 * * Author: luoluo * * Contact: luoluonet_at_hotmailcom || luoluonet_at_126com || luoluonet_at_yahoocom * * Team: PST(Ph4 ...

References

CWE-119http://www.zerodayinitiative.com/advisories/ZDI-07-005.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102760-1http://www.kb.cert.org/vuls/id/388289http://secunia.com/advisories/23757http://www.gentoo.org/security/en/glsa/glsa-200702-07.xmlhttp://security.gentoo.org/glsa/glsa-200702-08.xmlhttp://www.securityfocus.com/bid/22085http://securitytracker.com/id?1017520http://secunia.com/advisories/24202http://secunia.com/advisories/24189http://secunia.com/advisories/24468http://www.redhat.com/support/errata/RHSA-2007-0166.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0167.htmlhttp://secunia.com/advisories/24993http://dev2dev.bea.com/pub/advisory/242http://secunia.com/advisories/25283http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.htmlhttp://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0956.htmlhttp://www.novell.com/linux/security/advisories/2007_45_java.htmlhttp://www.us-cert.gov/cas/techalerts/TA07-022A.htmlhttp://secunia.com/advisories/26049http://secunia.com/advisories/26119http://secunia.com/advisories/27203http://secunia.com/advisories/26645http://securityreason.com/securityalert/2158http://docs.info.apple.com/article.html?artnum=307177http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.htmlhttp://secunia.com/advisories/28115http://www.redhat.com/support/errata/RHSA-2008-0261.htmlhttp://osvdb.org/32834http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00876579http://www.vupen.com/english/advisories/2007/0936http://www.vupen.com/english/advisories/2007/1814http://www.vupen.com/english/advisories/2007/0211http://www.vupen.com/english/advisories/2007/4224https://exchange.xforce.ibmcloud.com/vulnerabilities/31537https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11073http://www.securityfocus.com/archive/1/457638/100/0/threadedhttp://www.securityfocus.com/archive/1/457159/100/0/threadedhttps://nvd.nist.govhttps://www.exploit-db.com/exploits/3168/https://www.kb.cert.org/vuls/id/388289