7.5
CVSSv2

CVE-2009-2674

Published: 05/08/2009 Updated: 30/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in javaws.exe in Sun Java Web Start in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 allows context-dependent malicious users to execute arbitrary code via a crafted JPEG image that is not properly handled during display to a splash screen, which triggers a heap-based buffer overflow.

Vulnerable Product Search on Vulmon Subscribe to Product

sun jdk 6

sun jre 6

sun jdk 1.6.0

Vendor Advisories

It was discovered that the XML HMAC signature system did not correctly check certain lengths If an attacker sent a truncated HMAC, it could bypass authentication, leading to potential privilege escalation (CVE-2009-0217) ...
Synopsis Critical: java-160-sun security update Type/Severity Security Advisory: Critical Topic Updated java-160-sun packages that correct several security issues arenow available for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by t ...
Synopsis Important: java-160-openjdk security and bug fix update Type/Severity Security Advisory: Important Topic Updated java-160-openjdk packages that fix several security issues and abug are now available for Red Hat Enterprise Linux 5This update has been rated as having important security impact by ...
Synopsis Low: Red Hat Network Satellite Server IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite Server 53This update has been rated as having low security impact by th ...

References

CWE-264http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1http://sunsolve.sun.com/search/document.do?assetkey=1-66-263428-1http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00003.htmlhttps://rhn.redhat.com/errata/RHSA-2009-1200.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.htmlhttp://www.zerodayinitiative.com/advisories/ZDI-09-050/http://secunia.com/advisories/36176https://rhn.redhat.com/errata/RHSA-2009-1201.htmlhttp://secunia.com/advisories/36162http://secunia.com/advisories/36248http://secunia.com/advisories/36180http://www.mandriva.com/security/advisories?name=MDVSA-2009:209http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.htmlhttp://www.vupen.com/english/advisories/2009/2543http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.htmlhttp://www.us-cert.gov/cas/techalerts/TA09-294A.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.htmlhttp://security.gentoo.org/glsa/glsa-200911-02.xmlhttp://secunia.com/advisories/37300http://marc.info/?l=bugtraq&m=125787273209737&w=2http://secunia.com/advisories/37386http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/52339https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8073https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10073https://usn.ubuntu.com/814-1/https://nvd.nist.gov