CVE-2009-3877

high

Description

Unspecified vulnerability in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, SDK and JRE 1.3.x before 1.3.1_27, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to cause a denial of service (memory consumption) via crafted HTTP headers, which are not properly parsed by the ASN.1 DER input stream parser, aka Bug Id 6864911.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8330

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7148

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12232

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10469

http://www.vupen.com/english/advisories/2009/3131

http://www.securityfocus.com/bid/36881

http://www.redhat.com/support/errata/RHSA-2009-1694.html

http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html

http://www.mandriva.com/security/advisories?name=MDVSA-2010:084

http://support.apple.com/kb/HT3970

http://support.apple.com/kb/HT3969

http://sunsolve.sun.com/search/document.do?assetkey=1-66-270476-1

http://security.gentoo.org/glsa/glsa-200911-02.xml

http://secunia.com/advisories/37841

http://secunia.com/advisories/37581

http://secunia.com/advisories/37386

http://secunia.com/advisories/37239

http://secunia.com/advisories/37231

http://marc.info/?l=bugtraq&m=131593453929393&w=2

http://marc.info/?l=bugtraq&m=126566824131534&w=2

http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html

http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html

http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html

http://java.sun.com/javase/6/webnotes/6u17.html

Details

Source: Mitre, NVD

Published: 2009-11-05

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High