Page 10 of 54 results (0.012 seconds)

CVSS: 10.0EPSS: 1%CPEs: 114EXPL: 0

Buffer overflow in Sun Java Runtime Environment (JRE) in JDK and JRE 5.0 before Update 10, SDK and JRE 1.4.x before 1.4.2_18, and SDK and JRE 1.3.x before 1.3.1_23 allows context-dependent attackers to gain privileges via unspecified vectors related to font processing. Desbordamiento de búfer en Sun Java Runtime Environment (JRE) de JDK y JRE 5.0 versiones anteriores a Update 10, SDK y JRE 1.4.x versiones anteriores a 1.4.2_18, y SDK y JRE 1.3.x versiones anteriores a 1.3.1_23 permite a atacantes dependientes de contexto conseguir privilegios a través de vectores no especificados relacionados con el procesado de fuentes. • http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00002.html http://marc.info/?l=bugtraq&m=122331139823057&w=2 http://secunia.com/advisories/31010 http://secunia.com/advisories/31320 http://secunia.com/advisories/31497 http://secunia.com/advisories/316 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 0%CPEs: 116EXPL: 0

Unspecified vulnerability in the Java Plug-in for Sun JDK and JRE 6 Update 4 and earlier, and 5.0 Update 14 and earlier; and SDK and JRE 1.4.2_16 and earlier, and 1.3.1_21 and earlier; allows remote attackers to bypass the same origin policy and "execute local applications" via unknown vectors. Una vulnerabilidad no especificada en el Plug-in de Java para Sun JDK y JRE versión 6 Update 4 y anteriores, y versión 5.0 Update 14 y anteriores; y SDK y JRE versión 1.4.2_16 y anteriores, y versión 1.3.1_21 y anteriores; permite a atacantes remotos omitir la política del mismo origen y "execute local applications" por medio de vectores desconocidos. • http://dev2dev.bea.com/pub/advisory/277 http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html http://secunia.com/advisories/29239 http://secunia.com/advisories/29273 http://secunia.com/advisories/29498 http://secunia.com/advisories/29582 http://secunia.com/advisories/29841 http://secunia.com/advisories/29858 http: • CWE-254: 7PK - Security Features •

CVSS: 6.8EPSS: 60%CPEs: 96EXPL: 1

Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit (JDK) before 1.5.0_11-b03 and 1.6.x before 1.6.0_01-b06, and Sun Java Runtime Environment in JDK and JRE 6, JDK and JRE 5.0 Update 10 and earlier, SDK and JRE 1.4.2_14 and earlier, and SDK and JRE 1.3.1_20 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service (JVM crash) via a crafted JPEG or BMP file that triggers a buffer overflow. Un desbordamiento de enteros en el analizador de imagen de perfil ICC integrado en Sun Java Development Kit (JDK) versiones anteriores a 1.5.0_11-b03 y versiones 1.6.x anteriores a 1.6.0_01-b06, y Sun Java Runtime Environment en JDK y JRE versión 6, JDK y JRE versión 5.0 Update 10 y anteriores, SDK y JRE versión 1.4.2_14 y anteriores, y SDK y JRE versión 1.3.1_20 y anteriores, permiten a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (bloqueo de JVM) por medio de un archivo JPEG o BMP diseñado que desencadena un desbordamiento de búfer. • https://www.exploit-db.com/exploits/30043 http://dev2dev.bea.com/pub/advisory/248 http://docs.info.apple.com/article.html?artnum=307177 http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html http://lists.vmware.com/pipermail/security-announce/2008/000003.html http://scary.beasts.org/security/CESA-2006-004.html http://secunia.com/advisories/25295 http://secunia.com/advisories/25474 http://secunia.com/advisories/25832 http://secunia.com/advisories/26049 http: • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound •

CVSS: 4.3EPSS: 1%CPEs: 94EXPL: 0

The BMP image parser in Sun Java Development Kit (JDK) before 1.5.0_11-b03 and 1.6.x before 1.6.0_01-b06, and Sun Java Runtime Environment in JDK and JRE 6, JDK and JRE 5.0 Update 10 and earlier, SDK and JRE 1.4.2_14 and earlier, and SDK and JRE 1.3.1_19 and earlier, when running on Unix/Linux systems, allows remote attackers to cause a denial of service (JVM hang) via untrusted applets or applications that open arbitrary local files via a crafted BMP file, such as /dev/tty. El analizador de imágenes BMP en Sun Java Development Kit (JDK) versiones anteriores a 1.5.0_11-b03 y versiones 1.6.x anteriores a 1.6.0_01-b06, y Sun Java Runtime Environment en JDK y JRE versión 6, JDK y JRE versión 5.0 Update 10 y anteriores, SDK y JRE versión 1.4.2_14 y anteriores, y SDK y JRE versión 1.3.1_19 y anteriores, cuando se ejecutan en sistemas Unix/Linux, permiten a atacantes remotos causar una denegación de servicio (bloqueo de JVM) por medio de applets o aplicaciones no confiables que abren archivos locales arbitrarios por medio de un archivo BMP diseñado, tales como /dev/tty. • http://dev2dev.bea.com/pub/advisory/248 http://docs.info.apple.com/article.html?artnum=307177 http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html http://scary.beasts.org/security/CESA-2006-004.html http://secunia.com/advisories/25295 http://secunia.com/advisories/25474 http://secunia.com/advisories/25832 http://secunia.com/advisories/26049 http://secunia.com/advisories/26119 http://secunia.com/advisories/26311 http://secunia.com/advisories/26369 http:& • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 7%CPEs: 80EXPL: 0

Multiple buffer overflows in Sun Java Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 7 and earlier, Java System Development Kit (SDK) and JRE 1.4.2_12 and earlier 1.4.x versions, and SDK and JRE 1.3.1_18 and earlier allow attackers to develop Java applets that read, write, or execute local files, possibly related to (1) integer overflows in the Java_sun_awt_image_ImagingLib_convolveBI, awt_parseRaster, and awt_parseColorModel functions; (2) a stack overflow in the Java_sun_awt_image_ImagingLib_lookupByteRaster function; and (3) improper handling of certain negative values in the Java_sun_font_SunLayoutEngine_nativeLayout function. NOTE: some of these details are obtained from third party information. Múltiples desbordamientos de búfer en Sun Java Development Kit (JDK) y Java Runtime Environment (JRE) 5.0 Update 7 y anteriores, Java System Development Kit (SDK) y JRE 1.4.2_12 y anteriores a 1.4.x, y SDK y JRE 1.3.1_18 y anteriores permiten a atacantes remotos desarrollar applets de Java que lean, escriban o ejecuten ficheros locales, posiblemente relacionado con (1) desbordamientos de enteros en las funciones Java_sun_awt_image_ImagingLib_convolveBI, awt_parseRaster, y awt_parseColorModel; (2) un desbordamiento de búfer basado en pila en la función Java_sun_awt_image_ImagingLib_lookupByteRaster; y (3) manejo inadecuado de ciertos valores negativos en la función Java_sun_font_SunLayoutEngine_nativeLayout. NOTA: algunos de estos detalles se han obtenido de información de terceros. • http://dev2dev.bea.com/pub/advisory/243 http://docs.info.apple.com/article.html?artnum=307177 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00876579 http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html http://lists.suse.com/archive/suse-security-announce/2007-Jan/0003.html http://scary.beasts.org/security/CESA-2005-008.txt http://secunia.com/advisories/23445 http://secunia.com/advisories/23650 http://secunia.com/advisor •