CVE
- Id
- 40060
- CVE No.
- CVE-2009-2625
- Status
- Candidate
- Description
- XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.
- Phase
- Assigned (20090728)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
439854 | 40060 | CVE-2009-2625 | BUGTRAQ:20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components | View |
439855 | 40060 | CVE-2009-2625 | URL:http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded | View |
439856 | 40060 | CVE-2009-2625 | MLIST:[oss-security] 20090906 Re: Re: expat bug 1990430 | View |
439857 | 40060 | CVE-2009-2625 | URL:http://www.openwall.com/lists/oss-security/2009/09/06/1 | View |
439858 | 40060 | CVE-2009-2625 | MLIST:[oss-security] 20091022 Re: Regarding expat bug 1990430 | View |
439859 | 40060 | CVE-2009-2625 | URL:http://www.openwall.com/lists/oss-security/2009/10/22/9 | View |
439860 | 40060 | CVE-2009-2625 | MLIST:[oss-security] 20091023 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430] | View |
439861 | 40060 | CVE-2009-2625 | URL:http://www.openwall.com/lists/oss-security/2009/10/23/6 | View |
439862 | 40060 | CVE-2009-2625 | MLIST:[oss-security] 20091026 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430] | View |
439863 | 40060 | CVE-2009-2625 | URL:http://www.openwall.com/lists/oss-security/2009/10/26/3 | View |
439864 | 40060 | CVE-2009-2625 | MISC:http://www.cert.fi/en/reports/2009/vulnerability2009085.html | View |
439865 | 40060 | CVE-2009-2625 | MISC:http://www.codenomicon.com/labs/xml/ | View |
439866 | 40060 | CVE-2009-2625 | MISC:http://www.networkworld.com/columnists/2009/080509-xml-flaw.html | View |
439867 | 40060 | CVE-2009-2625 | CONFIRM:http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1 | View |
439868 | 40060 | CVE-2009-2625 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html | View |
439869 | 40060 | CVE-2009-2625 | CONFIRM:http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=572055&r2=787352&pathrev=787353&diff_format=h | View |
439870 | 40060 | CVE-2009-2625 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2009-0016.html | View |
439871 | 40060 | CVE-2009-2625 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=512921 | View |
439872 | 40060 | CVE-2009-2625 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html | View |
439873 | 40060 | CVE-2009-2625 | APPLE:APPLE-SA-2009-09-03-1 | View |
439874 | 40060 | CVE-2009-2625 | URL:http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html | View |
439875 | 40060 | CVE-2009-2625 | DEBIAN:DSA-1984 | View |
439876 | 40060 | CVE-2009-2625 | URL:http://www.debian.org/security/2010/dsa-1984 | View |
439877 | 40060 | CVE-2009-2625 | FEDORA:FEDORA-2009-8329 | View |
439878 | 40060 | CVE-2009-2625 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html | View |
439879 | 40060 | CVE-2009-2625 | FEDORA:FEDORA-2009-8337 | View |
439880 | 40060 | CVE-2009-2625 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html | View |
439881 | 40060 | CVE-2009-2625 | HP:HPSBUX02476 | View |
439882 | 40060 | CVE-2009-2625 | URL:http://marc.info/?l=bugtraq&m=125787273209737&w=2 | View |
439883 | 40060 | CVE-2009-2625 | HP:SSRT090250 | View |
439884 | 40060 | CVE-2009-2625 | URL:http://marc.info/?l=bugtraq&m=125787273209737&w=2 | View |
439885 | 40060 | CVE-2009-2625 | MANDRIVA:MDVSA-2009:209 | View |
439886 | 40060 | CVE-2009-2625 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:209 | View |
439887 | 40060 | CVE-2009-2625 | MANDRIVA:MDVSA-2011:108 | View |
439888 | 40060 | CVE-2009-2625 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:108 | View |
439889 | 40060 | CVE-2009-2625 | REDHAT:RHSA-2009:1199 | View |
439890 | 40060 | CVE-2009-2625 | URL:https://rhn.redhat.com/errata/RHSA-2009-1199.html | View |
439891 | 40060 | CVE-2009-2625 | REDHAT:RHSA-2009:1200 | View |
439892 | 40060 | CVE-2009-2625 | URL:https://rhn.redhat.com/errata/RHSA-2009-1200.html | View |
439893 | 40060 | CVE-2009-2625 | REDHAT:RHSA-2009:1201 | View |
439894 | 40060 | CVE-2009-2625 | URL:https://rhn.redhat.com/errata/RHSA-2009-1201.html | View |
439895 | 40060 | CVE-2009-2625 | REDHAT:RHSA-2009:1615 | View |
439896 | 40060 | CVE-2009-2625 | URL:http://www.redhat.com/support/errata/RHSA-2009-1615.html | View |
439897 | 40060 | CVE-2009-2625 | REDHAT:RHSA-2009:1636 | View |
439898 | 40060 | CVE-2009-2625 | URL:https://rhn.redhat.com/errata/RHSA-2009-1636.html | View |
439899 | 40060 | CVE-2009-2625 | REDHAT:RHSA-2009:1637 | View |
439900 | 40060 | CVE-2009-2625 | URL:https://rhn.redhat.com/errata/RHSA-2009-1637.html | View |
439901 | 40060 | CVE-2009-2625 | REDHAT:RHSA-2009:1649 | View |
439902 | 40060 | CVE-2009-2625 | URL:https://rhn.redhat.com/errata/RHSA-2009-1649.html | View |
439903 | 40060 | CVE-2009-2625 | REDHAT:RHSA-2009:1650 | View |
439904 | 40060 | CVE-2009-2625 | URL:https://rhn.redhat.com/errata/RHSA-2009-1650.html | View |
439905 | 40060 | CVE-2009-2625 | REDHAT:RHSA-2011:0858 | View |
439906 | 40060 | CVE-2009-2625 | URL:http://www.redhat.com/support/errata/RHSA-2011-0858.html | View |
439907 | 40060 | CVE-2009-2625 | REDHAT:RHSA-2012:1232 | View |
439908 | 40060 | CVE-2009-2625 | URL:http://rhn.redhat.com/errata/RHSA-2012-1232.html | View |
439909 | 40060 | CVE-2009-2625 | REDHAT:RHSA-2012:1537 | View |
439910 | 40060 | CVE-2009-2625 | URL:http://rhn.redhat.com/errata/RHSA-2012-1537.html | View |
439911 | 40060 | CVE-2009-2625 | SLACKWARE:SSA:2011-041-02 | View |
439912 | 40060 | CVE-2009-2625 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.486026 | View |
439913 | 40060 | CVE-2009-2625 | SUNALERT:263489 | View |
439914 | 40060 | CVE-2009-2625 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-263489-1 | View |
439915 | 40060 | CVE-2009-2625 | SUNALERT:272209 | View |
439916 | 40060 | CVE-2009-2625 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-272209-1 | View |
439917 | 40060 | CVE-2009-2625 | SUNALERT:1021506 | View |
439918 | 40060 | CVE-2009-2625 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021506.1-1 | View |
439919 | 40060 | CVE-2009-2625 | SUSE:SUSE-SR:2009:016 | View |
439920 | 40060 | CVE-2009-2625 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html | View |
439921 | 40060 | CVE-2009-2625 | SUSE:SUSE-SA:2009:053 | View |
439922 | 40060 | CVE-2009-2625 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html | View |
439923 | 40060 | CVE-2009-2625 | SUSE:SUSE-SR:2009:017 | View |
439924 | 40060 | CVE-2009-2625 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html | View |
439925 | 40060 | CVE-2009-2625 | SUSE:SUSE-SR:2010:013 | View |
439926 | 40060 | CVE-2009-2625 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html | View |
439927 | 40060 | CVE-2009-2625 | UBUNTU:USN-890-1 | View |
439928 | 40060 | CVE-2009-2625 | URL:http://www.ubuntu.com/usn/USN-890-1 | View |
439929 | 40060 | CVE-2009-2625 | CERT:TA09-294A | View |
439930 | 40060 | CVE-2009-2625 | URL:http://www.us-cert.gov/cas/techalerts/TA09-294A.html | View |
439931 | 40060 | CVE-2009-2625 | CERT:TA10-012A | View |
439932 | 40060 | CVE-2009-2625 | URL:http://www.us-cert.gov/cas/techalerts/TA10-012A.html | View |
439933 | 40060 | CVE-2009-2625 | BID:35958 | View |
439934 | 40060 | CVE-2009-2625 | URL:http://www.securityfocus.com/bid/35958 | View |
439935 | 40060 | CVE-2009-2625 | OVAL:oval:org.mitre.oval:def:8520 | View |
439936 | 40060 | CVE-2009-2625 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8520 | View |
439937 | 40060 | CVE-2009-2625 | OVAL:oval:org.mitre.oval:def:9356 | View |
439938 | 40060 | CVE-2009-2625 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9356 | View |
439939 | 40060 | CVE-2009-2625 | SECTRACK:1022680 | View |
439940 | 40060 | CVE-2009-2625 | URL:http://www.securitytracker.com/id?1022680 | View |
439941 | 40060 | CVE-2009-2625 | SECUNIA:36162 | View |
439942 | 40060 | CVE-2009-2625 | URL:http://secunia.com/advisories/36162 | View |
439943 | 40060 | CVE-2009-2625 | SECUNIA:36176 | View |
439944 | 40060 | CVE-2009-2625 | URL:http://secunia.com/advisories/36176 | View |
439945 | 40060 | CVE-2009-2625 | SECUNIA:36180 | View |
439946 | 40060 | CVE-2009-2625 | URL:http://secunia.com/advisories/36180 | View |
439947 | 40060 | CVE-2009-2625 | SECUNIA:36199 | View |
439948 | 40060 | CVE-2009-2625 | URL:http://secunia.com/advisories/36199 | View |
439949 | 40060 | CVE-2009-2625 | SECUNIA:37300 | View |
439950 | 40060 | CVE-2009-2625 | URL:http://secunia.com/advisories/37300 | View |
439951 | 40060 | CVE-2009-2625 | SECUNIA:37460 | View |
439952 | 40060 | CVE-2009-2625 | URL:http://secunia.com/advisories/37460 | View |
439953 | 40060 | CVE-2009-2625 | SECUNIA:37671 | View |
439954 | 40060 | CVE-2009-2625 | URL:http://secunia.com/advisories/37671 | View |
439955 | 40060 | CVE-2009-2625 | SECUNIA:37754 | View |
439956 | 40060 | CVE-2009-2625 | URL:http://secunia.com/advisories/37754 | View |
439957 | 40060 | CVE-2009-2625 | SECUNIA:38342 | View |
439958 | 40060 | CVE-2009-2625 | URL:http://secunia.com/advisories/38342 | View |
439959 | 40060 | CVE-2009-2625 | SECUNIA:38231 | View |
439960 | 40060 | CVE-2009-2625 | URL:http://secunia.com/advisories/38231 | View |
439961 | 40060 | CVE-2009-2625 | SECUNIA:43300 | View |
439962 | 40060 | CVE-2009-2625 | URL:http://secunia.com/advisories/43300 | View |
439963 | 40060 | CVE-2009-2625 | SECUNIA:50549 | View |
439964 | 40060 | CVE-2009-2625 | URL:http://secunia.com/advisories/50549 | View |
439965 | 40060 | CVE-2009-2625 | VUPEN:ADV-2009-2543 | View |
439966 | 40060 | CVE-2009-2625 | URL:http://www.vupen.com/english/advisories/2009/2543 | View |
439967 | 40060 | CVE-2009-2625 | VUPEN:ADV-2009-3316 | View |
439968 | 40060 | CVE-2009-2625 | URL:http://www.vupen.com/english/advisories/2009/3316 | View |
439969 | 40060 | CVE-2009-2625 | VUPEN:ADV-2011-0359 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
41145 | JVNDB-2009-002152 | Nginx ngx_http_parse_complex_uri() にバッファアンダーランの脆弱性 | Nginx ウェブサーバには、バッファアンダーランの脆弱性が存在します。 | CVE-2009-2629 | 40060 | 7.5 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002152.html | View |