Search for vulnerabilities
Vulnerability details: VCID-eq7a-ezyt-aaas
Vulnerability ID VCID-eq7a-ezyt-aaas
Aliases CVE-2009-1097
Summary CVE-2009-1097 OpenJDK: PNG and GIF processing buffer overflow vulnerabilities (6804996, 6804997)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2009:0377
rhas Critical https://access.redhat.com/errata/RHSA-2009:0392
rhas Critical https://access.redhat.com/errata/RHSA-2009:1038
rhas Critical https://access.redhat.com/errata/RHSA-2009:1198
rhas Low https://access.redhat.com/errata/RHSA-2010:0043
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.04679 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.06921 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.20200 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.20200 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.20200 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.20200 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.20200 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.20200 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.20200 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.20200 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.20200 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.20200 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.20200 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.23030 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.23030 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.23030 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
epss 0.23030 https://api.first.org/data/v1/epss?cve=CVE-2009-1097
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=490174
cvssv3.1 4.2 http://secunia.com/advisories/37460
generic_textual MODERATE http://secunia.com/advisories/37460
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2009-1097
cvssv3.1 5.3 http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html
cvssv3.1 4.2 http://www.securityfocus.com/archive/1/507985/100/0/threaded
generic_textual MODERATE http://www.securityfocus.com/archive/1/507985/100/0/threaded
cvssv3.1 4.2 http://www.vmware.com/security/advisories/VMSA-2009-0016.html
generic_textual MODERATE http://www.vmware.com/security/advisories/VMSA-2009-0016.html
cvssv3.1 4.2 http://www.vupen.com/english/advisories/2009/3316
generic_textual MODERATE http://www.vupen.com/english/advisories/2009/3316
Reference id Reference type URL
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=779
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=780
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html
http://marc.info/?l=bugtraq&m=124344236532162&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-1097.json
https://api.first.org/data/v1/epss?cve=CVE-2009-1097
http://secunia.com/advisories/34489
http://secunia.com/advisories/34496
http://secunia.com/advisories/34632
http://secunia.com/advisories/34675
http://secunia.com/advisories/35156
http://secunia.com/advisories/35223
http://secunia.com/advisories/35255
http://secunia.com/advisories/35776
http://secunia.com/advisories/36185
http://secunia.com/advisories/37386
http://secunia.com/advisories/37460
http://security.gentoo.org/glsa/glsa-200911-02.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/49475
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11241
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6288
https://rhn.redhat.com/errata/RHSA-2009-0377.html
https://rhn.redhat.com/errata/RHSA-2009-1198.html
http://sunsolve.sun.com/search/document.do?assetkey=1-26-254571-1
http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm
http://www.debian.org/security/2009/dsa-1769
http://www.mandriva.com/security/advisories?name=MDVSA-2009:137
http://www.mandriva.com/security/advisories?name=MDVSA-2009:162
http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html
http://www.redhat.com/support/errata/RHSA-2009-0392.html
http://www.redhat.com/support/errata/RHSA-2009-1038.html
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://www.securityfocus.com/bid/34240
http://www.securitytracker.com/id?1021913
http://www.ubuntu.com/usn/usn-748-1
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://www.vupen.com/english/advisories/2009/1426
http://www.vupen.com/english/advisories/2009/3316
490174 https://bugzilla.redhat.com/show_bug.cgi?id=490174
cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:*:update_12:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:*:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*
cpe:2.3:a:sun:jre:*:update_12:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:*:update_12:*:*:*:*:*:*
CVE-2009-1097 https://nvd.nist.gov/vuln/detail/CVE-2009-1097
GLSA-200911-02 https://security.gentoo.org/glsa/200911-02
RHSA-2009:0377 https://access.redhat.com/errata/RHSA-2009:0377
RHSA-2009:0392 https://access.redhat.com/errata/RHSA-2009:0392
RHSA-2009:1038 https://access.redhat.com/errata/RHSA-2009:1038
RHSA-2009:1198 https://access.redhat.com/errata/RHSA-2009:1198
RHSA-2010:0043 https://access.redhat.com/errata/RHSA-2010:0043
USN-748-1 https://usn.ubuntu.com/748-1/
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://secunia.com/advisories/37460
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2009-1097
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://www.securityfocus.com/archive/1/507985/100/0/threaded
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://www.vmware.com/security/advisories/VMSA-2009-0016.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://www.vupen.com/english/advisories/2009/3316
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.88334
EPSS Score 0.04679
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.