XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.
lists.apple.com/archives/security-announce/2009/Sep/msg00000.html
lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html
lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
marc.info/?l=bugtraq&m=125787273209737&w=2
rhn.redhat.com/errata/RHSA-2012-1232.html
rhn.redhat.com/errata/RHSA-2012-1537.html
secunia.com/advisories/36162
secunia.com/advisories/36176
secunia.com/advisories/36180
secunia.com/advisories/36199
secunia.com/advisories/37300
secunia.com/advisories/37460
secunia.com/advisories/37671
secunia.com/advisories/37754
secunia.com/advisories/38231
secunia.com/advisories/38342
secunia.com/advisories/43300
secunia.com/advisories/50549
slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.486026
sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1
sunsolve.sun.com/search/document.do?assetkey=1-66-263489-1
sunsolve.sun.com/search/document.do?assetkey=1-66-272209-1
sunsolve.sun.com/search/document.do?assetkey=1-77-1021506.1-1
svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=572055&r2=787352&pathrev=787353&diff_format=h
www.cert.fi/en/reports/2009/vulnerability2009085.html
www.codenomicon.com/labs/xml
www.debian.org/security/2010/dsa-1984
www.mandriva.com/security/advisories?name=MDVSA-2009:209
www.mandriva.com/security/advisories?name=MDVSA-2011:108
www.networkworld.com/columnists/2009/080509-xml-flaw.html
www.openwall.com/lists/oss-security/2009/09/06/1
www.openwall.com/lists/oss-security/2009/10/22/9
www.openwall.com/lists/oss-security/2009/10/23/6
www.openwall.com/lists/oss-security/2009/10/26/3
www.oracle.com/technetwork/topics/security/cpujan2010-084891.html
www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html
www.redhat.com/support/errata/RHSA-2009-1615.html
www.redhat.com/support/errata/RHSA-2011-0858.html
www.securityfocus.com/archive/1/507985/100/0/threaded
www.securityfocus.com/bid/35958
www.securitytracker.com/id?1022680
www.ubuntu.com/usn/USN-890-1
www.us-cert.gov/cas/techalerts/TA09-294A.html
www.us-cert.gov/cas/techalerts/TA10-012A.html
www.vmware.com/security/advisories/VMSA-2009-0016.html
www.vupen.com/english/advisories/2009/2543
www.vupen.com/english/advisories/2009/3316
www.vupen.com/english/advisories/2011/0359
bugzilla.redhat.com/show_bug.cgi?id=512921
github.com/apache/xerces2-j/commit/0bdf77af1d4fd26ec2e630fb6d12e2dfa77bc12b
lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
nvd.nist.gov/vuln/detail/CVE-2009-2625
oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8520
oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9356
rhn.redhat.com/errata/RHSA-2009-1199.html
rhn.redhat.com/errata/RHSA-2009-1200.html
rhn.redhat.com/errata/RHSA-2009-1201.html
rhn.redhat.com/errata/RHSA-2009-1636.html
rhn.redhat.com/errata/RHSA-2009-1637.html
rhn.redhat.com/errata/RHSA-2009-1649.html
rhn.redhat.com/errata/RHSA-2009-1650.html
snyk.io/vuln/SNYK-JAVA-XERCES-32014
www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html
www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html