Vulnerability Details : CVE-2009-2625
XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.
Vulnerability category: Denial of service
Products affected by CVE-2009-2625
- cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:xerces2_java:2.9.1:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:-:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update11:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:-:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update1:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update10:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update12:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update13:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update14:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update15:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update16:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update17:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update18:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update19:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update2:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update3:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update4:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update5:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update6:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update7:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update8:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update9:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:-:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update10:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update1:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update2:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update3:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update4:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update11:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update12:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update13:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update14:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update5:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update6:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update7:*:*:*:*:*:*
- cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:6.1:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:6.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:primavera_web_services:6.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:primavera_web_services:7.0:-:*:*:*:*:*:*
- cpe:2.3:a:oracle:primavera_web_services:7.0:sp1:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
- cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
Threat overview for CVE-2009-2625
Top countries where our scanners detected CVE-2009-2625
Top open port discovered on systems with this issue
5555
IPs affected by CVE-2009-2625 119
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2009-2625!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2009-2625
17.16%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2009-2625
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST |
References for CVE-2009-2625
-
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2010:013Third Party Advisory
-
http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html
Page not found | OracleBroken Link
-
http://marc.info/?l=bugtraq&m=125787273209737&w=2
'[security bulletin] HPSBUX02476 SSRT090250 rev.1 - HP-UX Running Java, Remote Increase in Privilege,' - MARCMailing List;Third Party Advisory
-
http://sunsolve.sun.com/search/document.do?assetkey=1-66-272209-1
Broken Link
-
https://rhn.redhat.com/errata/RHSA-2009-1650.html
Broken Link
-
https://rhn.redhat.com/errata/RHSA-2009-1637.html
Broken Link
-
http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html
Mailing List;Third Party Advisory
-
http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1
Broken Link;Patch
-
https://rhn.redhat.com/errata/RHSA-2009-1649.html
RHSA-2009:1649 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://www.vupen.com/english/advisories/2009/2543
Webmail: access your OVH emails on ovhcloud.com | OVHcloudPermissions Required
-
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
VMSA-2009-0016.6Third Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2009:209
Page not found - Mandriva.comThird Party Advisory
-
http://www.vupen.com/english/advisories/2009/3316
Webmail: access your OVH emails on ovhcloud.com | OVHcloudPermissions Required
-
http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
XML flaw threatens apps built with Sun, Apache, Python libraries | Network WorldThird Party Advisory
-
http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=572055&r2=787352&pathrev=787353&diff_format=h
[Apache-SVN] Diff of /xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.javaPatch;Vendor Advisory
-
http://www.redhat.com/support/errata/RHSA-2011-0858.html
SupportThird Party Advisory
-
http://www.ubuntu.com/usn/USN-890-1
USN-890-1: Expat vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2011:108
Page not found - Mandriva.comThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2009/10/26/3
oss-security - Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]Mailing List;Third Party Advisory
-
https://rhn.redhat.com/errata/RHSA-2009-1199.html
RHSA-2009:1199 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://www.securitytracker.com/id?1022680
Third Party Advisory;VDB Entry
-
http://www.openwall.com/lists/oss-security/2009/09/06/1
oss-security - Re: Re: expat bug 1990430Mailing List;Third Party Advisory
-
http://www.us-cert.gov/cas/techalerts/TA09-294A.html
Oracle Updates for Multiple Vulnerabilities | CISAThird Party Advisory;US Government Resource
-
http://rhn.redhat.com/errata/RHSA-2012-1537.html
RHSA-2012:1537 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html
Security | Oracle Critical Patch Update - January 2010Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2009/10/23/6
oss-security - Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]Mailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2009:016 - openSUSE Security Announce - openSUSE Mailing ListsThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2009/10/22/9
oss-security - Re: Regarding expat bug 1990430Mailing List;Patch;Third Party Advisory
-
http://www.cert.fi/en/reports/2009/vulnerability2009085.html
Etusivu | KyberturvallisuuskeskusThird Party Advisory
-
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html
[SECURITY] Fedora 10 Update: java-1.6.0-openjdk-1.6.0.0-20.b16.fc10Mailing List;Third Party Advisory
-
https://rhn.redhat.com/errata/RHSA-2009-1201.html
RHSA-2009:1201 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://www.vupen.com/english/advisories/2011/0359
Webmail: access your OVH emails on ovhcloud.com | OVHcloudPermissions Required
-
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263489-1
Broken Link;Patch;Vendor Advisory
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8520
404 Not FoundThird Party Advisory
-
http://www.us-cert.gov/cas/techalerts/TA10-012A.html
Oracle Updates for Multiple Vulnerabilities | CISAThird Party Advisory;US Government Resource
-
http://www.redhat.com/support/errata/RHSA-2009-1615.html
SupportThird Party Advisory
-
http://www.codenomicon.com/labs/xml/
Vulnerabilities Found at CyRC - CyRC | SynopsysThird Party Advisory
-
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html
[SECURITY] Fedora 11 Update: java-1.6.0-openjdk-1.6.0.0-27.b16.fc11Mailing List;Third Party Advisory
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9356
404 Not FoundThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2009:017 - openSUSE Security Announce - openSUSE Mailing ListsThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2012-1232.html
Red Hat Customer PortalBroken Link
-
https://bugzilla.redhat.com/show_bug.cgi?id=512921
512921 – (CVE-2009-2625) CVE-2009-2625 xerces-j2, JDK: XML parsing Denial-Of-Service (6845701)Issue Tracking;Third Party Advisory
-
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.486026
The Slackware Linux Project: Slackware Security AdvisoriesThird Party Advisory
-
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Third Party Advisory;VDB Entry
-
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html
[security-announce] SUSE Security Announcement: IBM Java 6 (SUSE-SA:2009:053) - openSUSE Security Announce - openSUSE Mailing ListsThird Party Advisory
-
http://www.debian.org/security/2010/dsa-1984
Debian -- Security Information -- DSA-1984-1 libxerces2-javaThird Party Advisory
-
https://rhn.redhat.com/errata/RHSA-2009-1200.html
RHSA-2009:1200 - Security Advisory - Red Hat Customer PortalBroken Link
-
https://rhn.redhat.com/errata/RHSA-2009-1636.html
Broken Link
-
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021506.1-1
Broken Link
-
http://www.securityfocus.com/bid/35958
Third Party Advisory;VDB Entry
-
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
CVEs (vulnerabilities) that apply to Solr 8.4.1 - Pony MailMailing List;Vendor Advisory
Jump to