Buffer overflow in Sun JDK and Java Runtime Environment (JRE) 5.0 Update 9 and earlier, SDK and JRE 1.4.2_12 and earlier, and SDK and JRE 1.3.1_18 and earlier allows applets to gain privileges via a GIF image with a block with a 0 width field, which triggers memory corruption.
References
Link Providers
http://dev2dev.bea.com/pub/advisory/242 cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=307177 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00876579 cve-icon cve-icon
http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html cve-icon cve-icon
http://osvdb.org/32834 cve-icon cve-icon
http://secunia.com/advisories/23757 cve-icon cve-icon
http://secunia.com/advisories/24189 cve-icon cve-icon
http://secunia.com/advisories/24202 cve-icon cve-icon
http://secunia.com/advisories/24468 cve-icon cve-icon
http://secunia.com/advisories/24993 cve-icon cve-icon
http://secunia.com/advisories/25283 cve-icon cve-icon
http://secunia.com/advisories/26049 cve-icon cve-icon
http://secunia.com/advisories/26119 cve-icon cve-icon
http://secunia.com/advisories/26645 cve-icon cve-icon
http://secunia.com/advisories/27203 cve-icon cve-icon
http://secunia.com/advisories/28115 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200702-08.xml cve-icon cve-icon
http://securityreason.com/securityalert/2158 cve-icon cve-icon
http://securitytracker.com/id?1017520 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102760-1 cve-icon cve-icon
http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html cve-icon cve-icon
http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200702-07.xml cve-icon cve-icon
http://www.kb.cert.org/vuls/id/388289 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_45_java.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0166.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0167.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0956.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0261.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/457159/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/457638/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/22085 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-022A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0211 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0936 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1814 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4224 cve-icon cve-icon
http://www.zerodayinitiative.com/advisories/ZDI-07-005.html cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/31537 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-0243 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11073 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-0243 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-01-17T22:00:00

Updated: 2024-08-07T12:12:17.956Z

Reserved: 2007-01-16T00:00:00

Link: CVE-2007-0243

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-01-17T22:28:00.000

Modified: 2018-10-30T16:26:21.780

Link: CVE-2007-0243

cve-icon Redhat

Severity : Important

Publid Date: 2007-01-17T00:00:00Z

Links: CVE-2007-0243 - Bugzilla