CVE-2007-3655

NameCVE-2007-3655
DescriptionStack-based buffer overflow in javaws.exe in Sun Java Web Start in JRE 5.0 Update 11 and earlier, and 6.0 Update 1 and earlier, allows remote attackers to execute arbitrary code via a long codebase attribute in a JNLP file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sun-java5sourceetch1.5.0-14-1etch1
sun-java5source(unstable)1.5.0-12-1
sun-java6source(unstable)6-02-1

Search for package or bug name: Reporting problems