ghsa-334p-wv2m-w3vp
Vulnerability from github
Published
2020-06-15 18:51
Modified
2020-06-15 15:55
Summary
Denial of service in Apache Xerces2
Details
XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "xerces:xercesImpl" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.10.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2009-2625" ], "database_specific": { "cwe_ids": [], "github_reviewed": true, "github_reviewed_at": "2020-06-15T15:55:30Z", "nvd_published_at": "2009-08-06T15:30:00Z", "severity": "MODERATE" }, "details": "XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.", "id": "GHSA-334p-wv2m-w3vp", "modified": "2020-06-15T15:55:30Z", "published": "2020-06-15T18:51:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2625" }, { "type": "WEB", "url": "https://github.com/apache/xerces2-j/commit/0bdf77af1d4fd26ec2e630fb6d12e2dfa77bc12b" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512921" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8520" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9356" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2009-1199.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2009-1636.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2009-1637.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2009-1649.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2009-1650.html" }, { "type": "WEB", "url": "https://snyk.io/vuln/SNYK-JAVA-XERCES-32014" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=125787273209737\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1232.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1537.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/36162" }, { "type": "WEB", "url": "http://secunia.com/advisories/36176" }, { "type": "WEB", "url": "http://secunia.com/advisories/36180" }, { "type": "WEB", "url": "http://secunia.com/advisories/36199" }, { "type": "WEB", "url": "http://secunia.com/advisories/37300" }, { "type": "WEB", "url": "http://secunia.com/advisories/37460" }, { "type": "WEB", "url": "http://secunia.com/advisories/37671" }, { "type": "WEB", "url": "http://secunia.com/advisories/37754" }, { "type": "WEB", "url": "http://secunia.com/advisories/38231" }, { "type": "WEB", "url": "http://secunia.com/advisories/38342" }, { "type": "WEB", "url": "http://secunia.com/advisories/43300" }, { "type": "WEB", "url": "http://secunia.com/advisories/50549" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.486026" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-263489-1" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-272209-1" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021506.1-1" }, { "type": "WEB", "url": "http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=572055\u0026r2=787352\u0026pathrev=787353\u0026diff_format=h" }, { "type": "WEB", "url": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html" }, { "type": "WEB", "url": "http://www.codenomicon.com/labs/xml" }, { "type": "WEB", "url": "http://www.debian.org/security/2010/dsa-1984" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:108" }, { "type": "WEB", "url": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/09/06/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/10/22/9" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/10/23/6" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/10/26/3" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1615.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0858.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/35958" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1022680" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-890-1" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0359" } ], "schema_version": "1.4.0", "severity": [], "summary": "Denial of service in Apache Xerces2" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.