CVE Vulnerabilities

CVE-2009-2625

Published: Aug 06, 2009 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.

Affected Software

Name Vendor Start Version End Version
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.5.0 1.5.0
Jdk Oracle 1.6.0 1.6.0
Jdk Oracle 1.6.0 1.6.0
Jdk Oracle 1.6.0 1.6.0
Jdk Oracle 1.6.0 1.6.0
Jdk Oracle 1.6.0 1.6.0
Jdk Oracle 1.6.0 1.6.0
Jdk Oracle 1.6.0 1.6.0
Jdk Oracle 1.6.0 1.6.0
Jdk Oracle 1.6.0 1.6.0
Jdk Oracle 1.6.0 1.6.0
Jdk Oracle 1.6.0 1.6.0
Jdk Oracle 1.6.0 1.6.0
Jdk Oracle 1.6.0 1.6.0

References