5
CVSSv2

CVE-2009-2625

Published: 06/08/2009 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote malicious users to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jdk 1.5.0

oracle jdk 1.6.0

fedoraproject fedora 11

fedoraproject fedora 10

opensuse opensuse 11.1

suse linux enterprise server 9

opensuse opensuse 11.0

opensuse opensuse 11.2

suse linux enterprise server 10

suse linux enterprise server 11

debian debian linux 5.0

debian debian linux 4.0

canonical ubuntu linux 9.04

canonical ubuntu linux 8.10

canonical ubuntu linux 9.10

canonical ubuntu linux 8.04

canonical ubuntu linux 6.06

oracle primavera web services 7.0

oracle primavera web services 6.2.1

oracle primavera p6 enterprise project portfolio management 6.2.1

oracle primavera p6 enterprise project portfolio management 7.0

oracle primavera p6 enterprise project portfolio management 6.1

apache xerces2 java 2.9.1

Vendor Advisories

Debian Bug report logs - #551936 expat: CVE-2009-2625 Package: expat; Maintainer for expat is Laszlo Boszormenyi (GCS) <gcs@debianorg>; Source for expat is src:expat (PTS, buildd, popcon) Reported by: Michael Gilbert <michaelsgilbert@gmailcom> Date: Wed, 21 Oct 2009 22:45:01 UTC Severity: serious Tags: security ...
Debian Bug report logs - #560901 expat: CVE-2009-3560 Package: expat; Maintainer for expat is Laszlo Boszormenyi (GCS) <gcs@debianorg>; Source for expat is src:expat (PTS, buildd, popcon) Reported by: Michael Gilbert <michaelsgilbert@gmailcom> Date: Sun, 13 Dec 2009 01:48:05 UTC Severity: serious Tags: security ...
Peter Valchev discovered an error in expat, an XML parsing C library, when parsing certain UTF-8 sequences, which can be exploited to crash an application using the library For the old stable distribution (etch), this problem has been fixed in version 1958-34+etch1 For the stable distribution (lenny), this problem has been fixed in version 20 ...
Synopsis Critical: java-150-sun security update Type/Severity Security Advisory: Critical Topic Updated java-150-sun packages that correct several security issues arenow available for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by t ...
Synopsis Critical: java-160-sun security update Type/Severity Security Advisory: Critical Topic Updated java-160-sun packages that correct several security issues arenow available for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by t ...
Synopsis Moderate: jasperreports-server-pro security and bug fix update Type/Severity Security Advisory: Moderate Topic An updated jasperreports-server-pro package that fixes one security issueand various bugs is now availableThe Red Hat Security Response Team has rated this update as having moderatesecuri ...
Synopsis Important: java-160-openjdk security and bug fix update Type/Severity Security Advisory: Important Topic Updated java-160-openjdk packages that fix several security issues and abug are now available for Red Hat Enterprise Linux 5This update has been rated as having important security impact by ...
Synopsis Low: Red Hat Network Satellite Server IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite Server 53This update has been rated as having low security impact by th ...
USN-890-1 fixed vulnerabilities in Expat This update provides the corresponding updates for the PyExpat module in Python 24 ...
USN-890-1 fixed vulnerabilities in Expat This update provides the corresponding updates for XML-RPC for C and C++ ...
USN-890-1 fixed vulnerabilities in Expat This update provides the corresponding updates for the PyExpat module in Python 25 ...
Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash (CVE-2009-2625, CVE-2009-3720) ...
It was discovered that the XML HMAC signature system did not correctly check certain lengths If an attacker sent a truncated HMAC, it could bypass authentication, leading to potential privilege escalation (CVE-2009-0217) ...
USN-890-1 fixed vulnerabilities in Expat This update provides the corresponding updates for CMake ...
USN-890-1 fixed vulnerabilities in Expat This update provides the corresponding updates for PyXML ...

References

NVD-CWE-Otherhttp://www.networkworld.com/columnists/2009/080509-xml-flaw.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-263489-1http://www.codenomicon.com/labs/xml/http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1http://www.cert.fi/en/reports/2009/vulnerability2009085.htmlhttps://rhn.redhat.com/errata/RHSA-2009-1200.htmlhttps://rhn.redhat.com/errata/RHSA-2009-1201.htmlhttp://www.securitytracker.com/id?1022680http://secunia.com/advisories/36176https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.htmlhttp://secunia.com/advisories/36180http://secunia.com/advisories/36162https://rhn.redhat.com/errata/RHSA-2009-1199.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.htmlhttp://secunia.com/advisories/36199http://www.securityfocus.com/bid/35958http://www.mandriva.com/security/advisories?name=MDVSA-2009:209http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.htmlhttp://www.vupen.com/english/advisories/2009/2543http://www.us-cert.gov/cas/techalerts/TA09-294A.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.htmlhttp://www.openwall.com/lists/oss-security/2009/09/06/1http://www.openwall.com/lists/oss-security/2009/10/22/9http://www.openwall.com/lists/oss-security/2009/10/23/6http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=572055&r2=787352&pathrev=787353&diff_format=hhttp://www.openwall.com/lists/oss-security/2009/10/26/3http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.htmlhttp://secunia.com/advisories/37300http://marc.info/?l=bugtraq&m=125787273209737&w=2http://sunsolve.sun.com/search/document.do?assetkey=1-66-272209-1http://secunia.com/advisories/37671http://secunia.com/advisories/37754http://www.vupen.com/english/advisories/2009/3316https://rhn.redhat.com/errata/RHSA-2009-1650.htmlhttp://www.redhat.com/support/errata/RHSA-2009-1615.htmlhttps://rhn.redhat.com/errata/RHSA-2009-1636.htmlhttp://www.vmware.com/security/advisories/VMSA-2009-0016.htmlhttps://rhn.redhat.com/errata/RHSA-2009-1637.htmlhttp://secunia.com/advisories/37460http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.htmlhttps://rhn.redhat.com/errata/RHSA-2009-1649.htmlhttps://bugzilla.redhat.com/show_bug.cgi?id=512921http://www.us-cert.gov/cas/techalerts/TA10-012A.htmlhttp://www.debian.org/security/2010/dsa-1984http://secunia.com/advisories/38342http://secunia.com/advisories/38231http://www.ubuntu.com/usn/USN-890-1http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021506.1-1http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.htmlhttp://secunia.com/advisories/43300http://www.vupen.com/english/advisories/2011/0359http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.486026http://www.mandriva.com/security/advisories?name=MDVSA-2011:108http://www.redhat.com/support/errata/RHSA-2011-0858.htmlhttp://www.oracle.com/technetwork/topics/security/cpujan2010-084891.htmlhttp://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.htmlhttp://secunia.com/advisories/50549http://rhn.redhat.com/errata/RHSA-2012-1232.htmlhttp://rhn.redhat.com/errata/RHSA-2012-1537.htmlhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9356https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8520http://www.securityfocus.com/archive/1/507985/100/0/threadedhttps://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3Ehttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=551936https://www.debian.org/security/./dsa-1921https://nvd.nist.govhttps://usn.ubuntu.com/890-3/