CVE-2009-2625 : Détail

CVE-2009-2625

17.16%V3
Network
2009-08-06 13:00 +00:00
2020-03-20 15:06 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.

Informations

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 5 AV:N/AC:L/Au:N/C:N/I:N/A:P [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Products Mentioned

Configuraton 0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.5.0

Oracle>>Jdk >> Version 1.6.0

Oracle>>Jdk >> Version 1.6.0

Oracle>>Jdk >> Version 1.6.0

Oracle>>Jdk >> Version 1.6.0

Oracle>>Jdk >> Version 1.6.0

Oracle>>Jdk >> Version 1.6.0

Oracle>>Jdk >> Version 1.6.0

Oracle>>Jdk >> Version 1.6.0

Oracle>>Jdk >> Version 1.6.0

Oracle>>Jdk >> Version 1.6.0

Oracle>>Jdk >> Version 1.6.0

Oracle>>Jdk >> Version 1.6.0

Oracle>>Jdk >> Version 1.6.0

Configuraton 0

Fedoraproject>>Fedora >> Version 10

Fedoraproject>>Fedora >> Version 11

Configuraton 0

Opensuse>>Opensuse >> Version 11.0

Opensuse>>Opensuse >> Version 11.1

Opensuse>>Opensuse >> Version 11.2

Suse>>Linux_enterprise_server >> Version 9

Suse>>Linux_enterprise_server >> Version 10

Suse>>Linux_enterprise_server >> Version 10

Suse>>Linux_enterprise_server >> Version 11

Configuraton 0

Debian>>Debian_linux >> Version 4.0

Debian>>Debian_linux >> Version 5.0

Configuraton 0

Canonical>>Ubuntu_linux >> Version 6.06

Canonical>>Ubuntu_linux >> Version 8.04

Canonical>>Ubuntu_linux >> Version 8.10

Canonical>>Ubuntu_linux >> Version 9.04

Canonical>>Ubuntu_linux >> Version 9.10

Configuraton 0

Oracle>>Primavera_p6_enterprise_project_portfolio_management >> Version 6.1

  • Oracle>>Primavera_p6_enterprise_project_portfolio_management >> Version 6.1 (Open CPE detail)

Oracle>>Primavera_p6_enterprise_project_portfolio_management >> Version 6.2.1

  • Oracle>>Primavera_p6_enterprise_project_portfolio_management >> Version 6.2.1 (Open CPE detail)

Oracle>>Primavera_p6_enterprise_project_portfolio_management >> Version 7.0

  • Oracle>>Primavera_p6_enterprise_project_portfolio_management >> Version 7.0 (Open CPE detail)

Oracle>>Primavera_web_services >> Version 6.2.1

Oracle>>Primavera_web_services >> Version 7.0

Oracle>>Primavera_web_services >> Version 7.0

Configuraton 0

Apache>>Xerces2_java >> Version 2.9.1

References

https://rhn.redhat.com/errata/RHSA-2009-1200.html
Tags : vendor-advisory, x_refsource_REDHAT
https://rhn.redhat.com/errata/RHSA-2009-1199.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/USN-890-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/36162
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/2543
Tags : vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2010/dsa-1984
Tags : vendor-advisory, x_refsource_DEBIAN
http://www.openwall.com/lists/oss-security/2009/10/22/9
Tags : mailing-list, x_refsource_MLIST
http://secunia.com/advisories/37460
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2009-1615.html
Tags : vendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=125787273209737&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/37754
Tags : third-party-advisory, x_refsource_SECUNIA
https://rhn.redhat.com/errata/RHSA-2009-1637.html
Tags : vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/36199
Tags : third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2012-1537.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDVSA-2009:209
Tags : vendor-advisory, x_refsource_MANDRIVA
http://www.redhat.com/support/errata/RHSA-2011-0858.html
Tags : vendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=125787273209737&w=2
Tags : vendor-advisory, x_refsource_HP
http://www.securitytracker.com/id?1022680
Tags : vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/37671
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/38342
Tags : third-party-advisory, x_refsource_SECUNIA
https://rhn.redhat.com/errata/RHSA-2009-1636.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/35958
Tags : vdb-entry, x_refsource_BID
https://rhn.redhat.com/errata/RHSA-2009-1649.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.openwall.com/lists/oss-security/2009/10/26/3
Tags : mailing-list, x_refsource_MLIST
http://www.us-cert.gov/cas/techalerts/TA09-294A.html
Tags : third-party-advisory, x_refsource_CERT
http://secunia.com/advisories/50549
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36180
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/38231
Tags : third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-66-272209-1
Tags : vendor-advisory, x_refsource_SUNALERT
http://www.mandriva.com/security/advisories?name=MDVSA-2011:108
Tags : vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/36176
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/43300
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.us-cert.gov/cas/techalerts/TA10-012A.html
Tags : third-party-advisory, x_refsource_CERT
http://rhn.redhat.com/errata/RHSA-2012-1232.html
Tags : vendor-advisory, x_refsource_REDHAT
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263489-1
Tags : vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/37300
Tags : third-party-advisory, x_refsource_SECUNIA
https://rhn.redhat.com/errata/RHSA-2009-1201.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.openwall.com/lists/oss-security/2009/09/06/1
Tags : mailing-list, x_refsource_MLIST
http://www.openwall.com/lists/oss-security/2009/10/23/6
Tags : mailing-list, x_refsource_MLIST
http://www.vupen.com/english/advisories/2011/0359
Tags : vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2009/3316
Tags : vdb-entry, x_refsource_VUPEN
https://rhn.redhat.com/errata/RHSA-2009-1650.html
Tags : vendor-advisory, x_refsource_REDHAT
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.