Stack-based buffer overflow in the setDiffICM function in the Abstract Window Toolkit (AWT) in Java Runtime Environment (JRE) in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, SDK and JRE 1.3.x before 1.3.1_27, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to execute arbitrary code via a crafted argument, aka Bug Id 6872357.
java.sun.com/javase/6/webnotes/6u17.html
lists.apple.com/archives/security-announce/2009/Dec/msg00000.html
lists.apple.com/archives/security-announce/2009/Dec/msg00001.html
lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html
marc.info/?l=bugtraq&m=126566824131534&w=2
marc.info/?l=bugtraq&m=131593453929393&w=2
marc.info/?l=bugtraq&m=134254866602253&w=2
secunia.com/advisories/37231
secunia.com/advisories/37239
secunia.com/advisories/37386
secunia.com/advisories/37581
secunia.com/advisories/37841
security.gentoo.org/glsa/glsa-200911-02.xml
securitytracker.com/id?1023132
sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1
support.apple.com/kb/HT3969
support.apple.com/kb/HT3970
www.mandriva.com/security/advisories?name=MDVSA-2010:084
www.oracle.com/technetwork/topics/security/cpujan2010-084891.html
www.redhat.com/support/errata/RHSA-2009-1694.html
www.securityfocus.com/bid/36881
www.vupen.com/english/advisories/2009/3131
zerodayinitiative.com/advisories/ZDI-09-078/
oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10741
oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11262
oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7400
oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8566