Stack-based buffer overflow in the setDiffICM function in the Abstract Window Toolkit (AWT) in Java Runtime Environment (JRE) in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, SDK and JRE 1.3.x before 1.3.1_27, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to execute arbitrary code via a crafted argument, aka Bug Id 6872357.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
AND |
|
Configuration 3 (hide)
AND |
|
Configuration 4 (hide)
AND |
|
History
21 Nov 2024, 01:08
Type | Values Removed | Values Added |
---|---|---|
References | () http://java.sun.com/javase/6/webnotes/6u17.html - Vendor Advisory | |
References | () http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html - | |
References | () http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html - | |
References | () http://marc.info/?l=bugtraq&m=126566824131534&w=2Â - | |
References | () http://marc.info/?l=bugtraq&m=131593453929393&w=2Â - | |
References | () http://marc.info/?l=bugtraq&m=134254866602253&w=2Â - | |
References | () http://secunia.com/advisories/37231Â - Vendor Advisory | |
References | () http://secunia.com/advisories/37239Â - | |
References | () http://secunia.com/advisories/37386Â - | |
References | () http://secunia.com/advisories/37581Â - | |
References | () http://secunia.com/advisories/37841Â - | |
References | () http://security.gentoo.org/glsa/glsa-200911-02.xml - | |
References | () http://securitytracker.com/id?1023132Â - | |
References | () http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1Â - Patch, Vendor Advisory | |
References | () http://support.apple.com/kb/HT3969Â - | |
References | () http://support.apple.com/kb/HT3970Â - | |
References | () http://www.mandriva.com/security/advisories?name=MDVSA-2010:084Â - | |
References | () http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html - | |
References | () http://www.redhat.com/support/errata/RHSA-2009-1694.html - | |
References | () http://www.securityfocus.com/bid/36881Â - | |
References | () http://www.vupen.com/english/advisories/2009/3131Â - Patch, Vendor Advisory | |
References | () http://zerodayinitiative.com/advisories/ZDI-09-078/Â - Patch | |
References | () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10741Â - | |
References | () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11262Â - | |
References | () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7400Â - | |
References | () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8566Â - |
Information
Published : 2009-11-05 16:30
Updated : 2024-11-21 01:08
NVD link : CVE-2009-3869
Mitre link : CVE-2009-3869
CVE.ORG link : CVE-2009-3869
JSON object : View
Products Affected
microsoft
- windows
sun
- java_se
- sdk
- jdk
- solaris
- jre
CWE
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer