Denial of Service Vulnerability in Double.parseDouble Method in Java Runtime Environment

Denial of Service Vulnerability in Double.parseDouble Method in Java Runtime Environment

CVE-2010-4476 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308.

Learn more about our Cis Benchmark Audit For Apache Http Server.