ID CVE-2010-0090
Summary Unspecified vulnerability in the Java Web Start, Java Plug-in component in Oracle Java SE and Java for Business 6 Update 18 allows remote attackers to affect integrity and availability via unknown vectors. Per: http://www.oracle.com/technology/deploy/security/critical-patch-updates/javacpumar2010.html 'Affected product releases and versions: • Java SE: • JDK and JRE 6 Update 18 and earlier for Windows, Solaris, and Linux • JDK 5.0 Update 23 and earlier for Solaris • SDK 1.4.2_25 and earlier for Solaris • Java for Business: • JDK and JRE 6 Update 18 and earlier for Windows, Solaris and Linux • JDK and JRE 5.0 Update 23 and earlier for Windows, Solaris and Linux • SDK and JRE 1.4.2_25 and earlier for Windows, Solaris and Linux'
References
Vulnerable Configurations
  • cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 10-10-2018 - 19:50)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:P
oval via4
accepted 2014-08-18T04:00:56.183-04:00
class vulnerability
contributors
  • name Scott Quint
    organization DTCC
  • name Dragos Prisaca
    organization G2, Inc.
  • name Maria Mikhno
    organization ALTX-SOFT
definition_extensions
  • comment Java SE Development Kit 6 is installed
    oval oval:org.mitre.oval:def:15831
  • comment Java SE Runtime Environment 6 is installed
    oval oval:org.mitre.oval:def:16362
description Unspecified vulnerability in the Java Web Start, Java Plug-in component in Oracle Java SE and Java for Business 6 Update 18 allows remote attackers to affect integrity and availability via unknown vectors.
family windows
id oval:org.mitre.oval:def:14237
status accepted
submitted 2011-11-25T18:03:31.000-05:00
title Unspecified vulnerability in the Java Web Start, Java Plug-in component in Oracle Java SE and Java for Business 6 Update 18 allows remote attackers to affect integrity and availability via unknown vectors.
version 8
redhat via4
advisories
  • rhsa
    id RHSA-2010:0337
  • rhsa
    id RHSA-2010:0383
  • rhsa
    id RHSA-2010:0471
rpms
  • java-1.6.0-sun-1:1.6.0.19-1jpp.1.el4
  • java-1.6.0-sun-1:1.6.0.19-1jpp.1.el5
  • java-1.6.0-sun-demo-1:1.6.0.19-1jpp.1.el4
  • java-1.6.0-sun-demo-1:1.6.0.19-1jpp.1.el5
  • java-1.6.0-sun-devel-1:1.6.0.19-1jpp.1.el4
  • java-1.6.0-sun-devel-1:1.6.0.19-1jpp.1.el5
  • java-1.6.0-sun-jdbc-1:1.6.0.19-1jpp.1.el4
  • java-1.6.0-sun-jdbc-1:1.6.0.19-1jpp.1.el5
  • java-1.6.0-sun-plugin-1:1.6.0.19-1jpp.1.el4
  • java-1.6.0-sun-plugin-1:1.6.0.19-1jpp.1.el5
  • java-1.6.0-sun-src-1:1.6.0.19-1jpp.1.el4
  • java-1.6.0-sun-src-1:1.6.0.19-1jpp.1.el5
  • java-1.6.0-ibm-1:1.6.0.8-1jpp.1.el4
  • java-1.6.0-ibm-1:1.6.0.8-1jpp.1.el5
  • java-1.6.0-ibm-accessibility-1:1.6.0.8-1jpp.1.el5
  • java-1.6.0-ibm-demo-1:1.6.0.8-1jpp.1.el4
  • java-1.6.0-ibm-demo-1:1.6.0.8-1jpp.1.el5
  • java-1.6.0-ibm-devel-1:1.6.0.8-1jpp.1.el4
  • java-1.6.0-ibm-devel-1:1.6.0.8-1jpp.1.el5
  • java-1.6.0-ibm-javacomm-1:1.6.0.8-1jpp.1.el4
  • java-1.6.0-ibm-javacomm-1:1.6.0.8-1jpp.1.el5
  • java-1.6.0-ibm-jdbc-1:1.6.0.8-1jpp.1.el4
  • java-1.6.0-ibm-jdbc-1:1.6.0.8-1jpp.1.el5
  • java-1.6.0-ibm-plugin-1:1.6.0.8-1jpp.1.el4
  • java-1.6.0-ibm-plugin-1:1.6.0.8-1jpp.1.el5
  • java-1.6.0-ibm-src-1:1.6.0.8-1jpp.1.el4
  • java-1.6.0-ibm-src-1:1.6.0.8-1jpp.1.el5
  • java-1.6.0-ibm-1:1.6.0.8-1jpp.1.el4
  • java-1.6.0-ibm-1:1.6.0.8-1jpp.1.el5
  • java-1.6.0-ibm-devel-1:1.6.0.8-1jpp.1.el4
  • java-1.6.0-ibm-devel-1:1.6.0.8-1jpp.1.el5
refmap via4
apple
  • APPLE-SA-2010-05-18-1
  • APPLE-SA-2010-05-18-2
bugtraq 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
confirm
hp
  • HPSBMA02547
  • HPSBMU02799
  • SSRT100179
secunia
  • 39317
  • 39659
  • 39819
  • 40545
  • 43308
suse SUSE-SR:2010:008
vupen
  • ADV-2010-1191
  • ADV-2010-1454
  • ADV-2010-1793
Last major update 10-10-2018 - 19:50
Published 01-04-2010 - 16:30
Last modified 10-10-2018 - 19:50
Back to Top