#VU86821 Infinite loop in Java Runtime Environment


Published: 2024-02-27

Vulnerability identifier: #VU86821

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-2625

CWE-ID: CWE-835

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Java Runtime Environment
Client/Desktop applications / Other client software

Vendor:

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop. A remote attacker can send a malformed XML input to the application, consume all available system resources and cause denial of service conditions.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263489-1
http://www.codenomicon.com/labs/xml/
http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1
http://www.cert.fi/en/reports/2009/vulnerability2009085.html
http://rhn.redhat.com/errata/RHSA-2009-1200.html
http://rhn.redhat.com/errata/RHSA-2009-1201.html
http://www.securitytracker.com/id?1022680
http://secunia.com/advisories/36176
http://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html
http://secunia.com/advisories/36180
http://secunia.com/advisories/36162
http://rhn.redhat.com/errata/RHSA-2009-1199.html
http://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html
http://secunia.com/advisories/36199
http://www.securityfocus.com/bid/35958
http://www.mandriva.com/security/advisories?name=MDVSA-2009:209
http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html
http://www.vupen.com/english/advisories/2009/2543
http://www.us-cert.gov/cas/techalerts/TA09-294A.html
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
http://www.openwall.com/lists/oss-security/2009/09/06/1
http://www.openwall.com/lists/oss-security/2009/10/22/9
http://www.openwall.com/lists/oss-security/2009/10/23/6
http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=572055&r2=787352&pathrev=787353&diff_format=h
http://www.openwall.com/lists/oss-security/2009/10/26/3
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html
http://secunia.com/advisories/37300
http://marc.info/?l=bugtraq&m=125787273209737&w=2
http://sunsolve.sun.com/search/document.do?assetkey=1-66-272209-1
http://secunia.com/advisories/37671
http://secunia.com/advisories/37754
http://www.vupen.com/english/advisories/2009/3316
http://rhn.redhat.com/errata/RHSA-2009-1650.html
http://www.redhat.com/support/errata/RHSA-2009-1615.html
http://rhn.redhat.com/errata/RHSA-2009-1636.html
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://rhn.redhat.com/errata/RHSA-2009-1637.html
http://secunia.com/advisories/37460
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
http://rhn.redhat.com/errata/RHSA-2009-1649.html
http://bugzilla.redhat.com/show_bug.cgi?id=512921
http://www.us-cert.gov/cas/techalerts/TA10-012A.html
http://www.debian.org/security/2010/dsa-1984
http://secunia.com/advisories/38342
http://secunia.com/advisories/38231
http://www.ubuntu.com/usn/USN-890-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021506.1-1
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://secunia.com/advisories/43300
http://www.vupen.com/english/advisories/2011/0359
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.486026
http://www.mandriva.com/security/advisories?name=MDVSA-2011:108
http://www.redhat.com/support/errata/RHSA-2011-0858.html
http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html
http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html
http://secunia.com/advisories/50549
http://rhn.redhat.com/errata/RHSA-2012-1232.html
http://rhn.redhat.com/errata/RHSA-2012-1537.html
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9356
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8520
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability