Executive Summary

Informations
Name CVE-2006-6731 First vendor Publication 2006-12-26
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in Sun Java Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 7 and earlier, Java System Development Kit (SDK) and JRE 1.4.2_12 and earlier 1.4.x versions, and SDK and JRE 1.3.1_18 and earlier allow attackers to develop Java applets that read, write, or execute local files, possibly related to (1) integer overflows in the Java_sun_awt_image_ImagingLib_convolveBI, awt_parseRaster, and awt_parseColorModel functions; (2) a stack overflow in the Java_sun_awt_image_ImagingLib_lookupByteRaster function; and (3) improper handling of certain negative values in the Java_sun_font_SunLayoutEngine_nativeLayout function. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6731

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10134
 
Oval ID: oval:org.mitre.oval:def:10134
Title: Multiple buffer overflows in Sun Java Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 7 and earlier, Java System Development Kit (SDK) and JRE 1.4.2_12 and earlier 1.4.x versions, and SDK and JRE 1.3.1_18 and earlier allow attackers to develop Java applets that read, write, or execute local files, possibly related to (1) integer overflows in the Java_sun_awt_image_ImagingLib_convolveBI, awt_parseRaster, and awt_parseColorModel functions; (2) a stack overflow in the Java_sun_awt_image_ImagingLib_lookupByteRaster function; and (3) improper handling of certain negative values in the Java_sun_font_SunLayoutEngine_nativeLayout function. NOTE: some of these details are obtained from third party information.
Description: Multiple buffer overflows in Sun Java Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 7 and earlier, Java System Development Kit (SDK) and JRE 1.4.2_12 and earlier 1.4.x versions, and SDK and JRE 1.3.1_18 and earlier allow attackers to develop Java applets that read, write, or execute local files, possibly related to (1) integer overflows in the Java_sun_awt_image_ImagingLib_convolveBI, awt_parseRaster, and awt_parseColorModel functions; (2) a stack overflow in the Java_sun_awt_image_ImagingLib_lookupByteRaster function; and (3) improper handling of certain negative values in the Java_sun_font_SunLayoutEngine_nativeLayout function. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2006-6731
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 39
Application 33

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for HP-UX Pkg HPSBUX02196
File : nvt/gb_hp_ux_HPSBUX02196.nasl
2009-01-28 Name : SuSE Update for Sun Java SUSE-SA:2007:003
File : nvt/gb_suse_2007_003.nasl
2009-01-28 Name : SuSE Update for IBMJava2 SUSE-SA:2007:010
File : nvt/gb_suse_2007_010.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200701-15 (java)
File : nvt/glsa_200701_15.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200702-08 (java)
File : nvt/glsa_200702_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-20 (blackdown-jdk,blackdown-jre)
File : nvt/glsa_200705_20.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
32934 Sun Java JRE Java_sun_font_SunLayoutEngine_nativeLayout Function Overflow

32933 Sun Java JRE Java_sun_awt_image_ImagingLib_lookupByteRaster Function Overflow

32932 Sun Java JRE awt_parseColorModel Function Overflow

32931 Sun Java JRE awt_parseRaster Function Overflow

32358 Sun Java JRE Java_sun_awt_image_ImagingLib_convolveBI Function Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Oracle Java AWT ConvolveOp memory corruption attempt
RuleID : 17604 - Revision : 14 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-02-22 Name : The remote Unix host has a version of Sun's Java Runtime Environment that is ...
File : sun_java_jre_102729_unix.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0062.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0073.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_java_rel6.nasl - Type : ACT_GATHER_INFO
2007-05-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-20.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200702-08.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2007_003.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0072.nasl - Type : ACT_GATHER_INFO
2007-01-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200701-15.nasl - Type : ACT_GATHER_INFO
2006-12-20 Name : The remote Windows host has a version of Sun's Java Runtime Environment that ...
File : sun_java_jre_102729.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html
BEA http://dev2dev.bea.com/pub/advisory/243
BID http://www.securityfocus.com/bid/21675
CERT http://www.us-cert.gov/cas/techalerts/TA07-022A.html
CERT-VN http://www.kb.cert.org/vuls/id/149457
http://www.kb.cert.org/vuls/id/939609
GENTOO http://security.gentoo.org/glsa/glsa-200701-15.xml
http://security.gentoo.org/glsa/glsa-200702-08.xml
http://www.gentoo.org/security/en/glsa/glsa-200705-20.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=...
MISC http://docs.info.apple.com/article.html?artnum=307177
http://scary.beasts.org/security/CESA-2005-008.txt
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0062.html
http://www.redhat.com/support/errata/RHSA-2007-0072.html
http://www.redhat.com/support/errata/RHSA-2007-0073.html
SECTRACK http://securitytracker.com/id?1017425
SECUNIA http://secunia.com/advisories/23445
http://secunia.com/advisories/23650
http://secunia.com/advisories/23835
http://secunia.com/advisories/24099
http://secunia.com/advisories/24189
http://secunia.com/advisories/24468
http://secunia.com/advisories/25283
http://secunia.com/advisories/25404
http://secunia.com/advisories/28115
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102729-1
SUSE http://lists.suse.com/archive/suse-security-announce/2007-Jan/0003.html
http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html
VUPEN http://www.vupen.com/english/advisories/2006/5073
http://www.vupen.com/english/advisories/2007/0936
http://www.vupen.com/english/advisories/2007/1814
http://www.vupen.com/english/advisories/2007/4224

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:05:09
  • Multiple Updates
2021-04-22 01:05:42
  • Multiple Updates
2020-05-23 00:18:53
  • Multiple Updates
2019-10-10 05:19:24
  • Multiple Updates
2019-08-01 17:19:22
  • Multiple Updates
2019-07-31 12:01:50
  • Multiple Updates
2018-11-30 12:01:54
  • Multiple Updates
2018-10-05 12:06:03
  • Multiple Updates
2017-10-11 09:23:48
  • Multiple Updates
2016-06-28 16:01:34
  • Multiple Updates
2016-04-26 15:28:09
  • Multiple Updates
2014-02-17 10:38:14
  • Multiple Updates
2014-01-19 21:23:43
  • Multiple Updates
2013-05-11 11:17:37
  • Multiple Updates