Multiple buffer overflows in Sun Java Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 7 and earlier, Java System Development Kit (SDK) and JRE 1.4.2_12 and earlier 1.4.x versions, and SDK and JRE 1.3.1_18 and earlier allow attackers to develop Java applets that read, write, or execute local files, possibly related to (1) integer overflows in the Java_sun_awt_image_ImagingLib_convolveBI, awt_parseRaster, and awt_parseColorModel functions; (2) a stack overflow in the Java_sun_awt_image_ImagingLib_lookupByteRaster function; and (3) improper handling of certain negative values in the Java_sun_font_SunLayoutEngine_nativeLayout function. NOTE: some of these details are obtained from third party information.
References
Link Providers
http://dev2dev.bea.com/pub/advisory/243 cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=307177 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00876579 cve-icon cve-icon
http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2007-Jan/0003.html cve-icon cve-icon
http://scary.beasts.org/security/CESA-2005-008.txt cve-icon cve-icon
http://secunia.com/advisories/23445 cve-icon cve-icon
http://secunia.com/advisories/23650 cve-icon cve-icon
http://secunia.com/advisories/23835 cve-icon cve-icon
http://secunia.com/advisories/24099 cve-icon cve-icon
http://secunia.com/advisories/24189 cve-icon cve-icon
http://secunia.com/advisories/24468 cve-icon cve-icon
http://secunia.com/advisories/25283 cve-icon cve-icon
http://secunia.com/advisories/25404 cve-icon cve-icon
http://secunia.com/advisories/28115 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200701-15.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200702-08.xml cve-icon cve-icon
http://securitytracker.com/id?1017425 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102729-1 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200705-20.xml cve-icon cve-icon
http://www.kb.cert.org/vuls/id/149457 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/939609 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0062.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0072.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0073.html cve-icon cve-icon
http://www.securityfocus.com/bid/21675 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-022A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/5073 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0936 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1814 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4224 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-6731 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10134 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-6731 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-12-26T23:00:00

Updated: 2024-08-07T20:34:00.443Z

Reserved: 2006-12-26T00:00:00

Link: CVE-2006-6731

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-12-26T23:28:00.000

Modified: 2019-10-09T22:51:39.300

Link: CVE-2006-6731

cve-icon Redhat

Severity : Critical

Publid Date: 2007-01-04T00:00:00Z

Links: CVE-2006-6731 - Bugzilla