9.3
CVSSv2

CVE-2009-1098

Published: 25/03/2009 Updated: 10/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and previous versions; 6 Update 12 and previous versions; 1.4.2_19 and previous versions; and 1.3.1_24 and previous versions allows remote malicious users to access files or execute arbitrary code via a crafted GIF image, aka CR 6804998.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sun jdk 1.5.0

sun jdk 1.6.0

sun jre 1.5.0

sun jre 1.6.0

sun jdk

sun jre

sun sdk 1.3.1_20

sun sdk 1.3.1_19

sun sdk 1.3.1_12

sun sdk 1.3.1_11

sun sdk 1.3.1_03

sun sdk 1.3.1_02

sun jre 1.3.1_21

sun jre 1.3.1_20

sun jre 1.3.1_13

sun jre 1.3.1_12

sun jre 1.3.1_04

sun jre 1.3.1_03

sun sdk 1.3.1_22

sun sdk 1.3.1_21

sun sdk 1.3.1_14

sun sdk 1.3.1_13

sun sdk 1.3.1_18

sun sdk 1.3.1_17

sun sdk 1.3.1_10

sun sdk 1.3.1_09

sun sdk 1.3.1_01a

sun sdk 1.3.1_01

sun jre 1.3.1_19

sun jre 1.3.1_18

sun jre 1.3.1_11

sun jre 1.3.1_10

sun jre 1.3.1_2

sun jre 1.3.1_01

sun sdk 1.3.1_06

sun sdk 1.3.1_05

sun sdk 1.3.1_04

sun jre 1.3.1_23

sun jre 1.3.1_22

sun jre 1.3.1_15

sun jre 1.3.1_14

sun jre 1.3.1_06

sun jre 1.3.1_05

sun sdk

sun sdk 1.3.1_23

sun sdk 1.3.1_16

sun sdk 1.3.1_15

sun sdk 1.3.1_08

sun sdk 1.3.1_07

sun sdk 1.3.1

sun jre 1.3.1_17

sun jre 1.3.1_16

sun jre 1.3.1_09

sun jre 1.3.1_08

sun jre 1.3.1_07

sun jre 1.3.1

sun sdk 1.4.2_17

sun sdk 1.4.2_16

sun sdk 1.4.2_09

sun sdk 1.4.2_08

sun jre 1.4.2_17

sun jre 1.4.2_16

sun jre 1.4.2_9

sun jre 1.4.2_8

sun jre 1.4.2_1

sun jre 1.4.2

sun sdk 1.4.2_15

sun sdk 1.4.2_14

sun sdk 1.4.2_04

sun sdk 1.4.2_03

sun sdk 1.4.2_02

sun jre 1.4.2_15

sun jre 1.4.2_14

sun jre 1.4.2_7

sun jre 1.4.2_6

sun sdk 1.4.2_7

sun sdk 1.4.2_6

sun sdk 1.4.2_5

sun sdk 1.4.2_18

sun sdk 1.4.2_11

sun sdk 1.4.2_10

sun jre 1.4.2_18

sun jre 1.4.2_11

sun jre 1.4.2_10

sun jre 1.4.2_3

sun jre 1.4.2_2

sun sdk 1.4.2_2

sun sdk 1.4.2_13

sun sdk 1.4.2_12

sun sdk 1.4.2_1

sun sdk 1.4.2

sun jre 1.4.2_13

sun jre 1.4.2_12

sun jre 1.4.2_5

sun jre 1.4.2_4

sun sdk 1.4.2_4

sun sdk 1.4.2_3

Vendor Advisories

It was discovered that font creation could leak temporary files If a user were tricked into loading a malicious program or applet, a remote attacker could consume disk space, leading to a denial of service (CVE-2006-2426, CVE-2009-1100) ...
Synopsis Important: java-160-openjdk security update Type/Severity Security Advisory: Important Topic Updated java-160-openjdk packages that fix several security issues arenow available for Red Hat Enterprise Linux 5This update has been rated as having important security impact by the RedHat Security R ...
Synopsis Critical: java-160-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by the R ...
Synopsis Critical: java-160-sun security update Type/Severity Security Advisory: Critical Topic Updated java-160-sun packages that correct several security issues arenow available for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by t ...
Synopsis Critical: java-150-sun security update Type/Severity Security Advisory: Critical Topic Updated java-150-sun packages that correct several security issues arenow available for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by t ...
Synopsis Critical: java-150-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-150-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by the R ...
Synopsis Low: Red Hat Network Satellite Server IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite Server 53This update has been rated as having low security impact by th ...

References

CWE-119http://sunsolve.sun.com/search/document.do?assetkey=1-26-254571-1http://www.redhat.com/support/errata/RHSA-2009-0394.htmlhttp://support.avaya.com/elmodocs2/security/ASA-2009-109.htmhttp://www.securityfocus.com/bid/34240http://support.avaya.com/elmodocs2/security/ASA-2009-108.htmhttp://www.ubuntu.com/usn/usn-748-1http://www.securitytracker.com/id?1021913http://secunia.com/advisories/34489http://www.redhat.com/support/errata/RHSA-2009-0392.htmlhttps://rhn.redhat.com/errata/RHSA-2009-0377.htmlhttp://secunia.com/advisories/34495http://secunia.com/advisories/34496http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.htmlhttp://www.debian.org/security/2009/dsa-1769http://secunia.com/advisories/34675http://secunia.com/advisories/34632http://www.redhat.com/support/errata/RHSA-2009-1038.htmlhttp://secunia.com/advisories/35223http://secunia.com/advisories/35156http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.htmlhttp://www.vupen.com/english/advisories/2009/1426http://secunia.com/advisories/35255http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133http://marc.info/?l=bugtraq&m=124344236532162&w=2http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.htmlhttp://secunia.com/advisories/35416http://www.mandriva.com/security/advisories?name=MDVSA-2009:137http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.htmlhttp://secunia.com/advisories/35776http://www.mandriva.com/security/advisories?name=MDVSA-2009:162http://secunia.com/advisories/36185https://rhn.redhat.com/errata/RHSA-2009-1198.htmlhttp://security.gentoo.org/glsa/glsa-200911-02.xmlhttp://www.vmware.com/security/advisories/VMSA-2009-0016.htmlhttp://www.vupen.com/english/advisories/2009/3316http://secunia.com/advisories/37460http://secunia.com/advisories/37386http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.htmlhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9956https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6008http://www.securityfocus.com/archive/1/507985/100/0/threadedhttps://usn.ubuntu.com/748-1/https://nvd.nist.gov