ID CVE-2010-4422
Summary Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
References
Vulnerable Configurations
  • cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_22:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_22:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:*:update_23:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:*:update_23:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_22:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_22:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:*:update_23:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:*:update_23:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*
CVSS
Base: 7.6 (as of 19-09-2017 - 01:31)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:H/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2015-04-20T04:00:32.521-04:00
    class vulnerability
    contributors
    • name Yamini Mohan R
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
    family unix
    id oval:org.mitre.oval:def:12769
    status accepted
    submitted 2011-07-28T11:57:52.000-05:00
    title HP-UX Running Java, Remote Execution of Arbitrary Code, Disclosure of Information, and Other Vulnerabilities
    version 49
  • accepted 2014-08-18T04:00:58.496-04:00
    class vulnerability
    contributors
    • name Scott Quint
      organization DTCC
    • name Dragos Prisaca
      organization G2, Inc.
    • name Maria Mikhno
      organization ALTX-SOFT
    definition_extensions
    • comment Java SE Development Kit 6 is installed
      oval oval:org.mitre.oval:def:15831
    • comment Java SE Runtime Environment 6 is installed
      oval oval:org.mitre.oval:def:16362
    description Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
    family windows
    id oval:org.mitre.oval:def:14290
    status accepted
    submitted 2011-11-25T18:04:07.000-05:00
    title Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
    version 8
redhat via4
advisories
  • rhsa
    id RHSA-2011:0282
  • rhsa
    id RHSA-2011:0880
rpms
  • java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4
  • java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5
  • java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6
  • java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4
  • java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5
  • java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6
  • java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4
  • java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5
  • java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6
  • java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4
  • java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5
  • java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6
  • java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4
  • java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5
  • java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6
  • java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4
  • java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5
  • java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6
  • java-1.6.0-ibm-1:1.6.0.9.1-1jpp.1.el4
  • java-1.6.0-ibm-1:1.6.0.9.1-1jpp.1.el5
  • java-1.6.0-ibm-1:1.6.0.9.1-1jpp.1.el6
  • java-1.6.0-ibm-accessibility-1:1.6.0.9.1-1jpp.1.el5
  • java-1.6.0-ibm-demo-1:1.6.0.9.1-1jpp.1.el4
  • java-1.6.0-ibm-demo-1:1.6.0.9.1-1jpp.1.el5
  • java-1.6.0-ibm-demo-1:1.6.0.9.1-1jpp.1.el6
  • java-1.6.0-ibm-devel-1:1.6.0.9.1-1jpp.1.el4
  • java-1.6.0-ibm-devel-1:1.6.0.9.1-1jpp.1.el5
  • java-1.6.0-ibm-devel-1:1.6.0.9.1-1jpp.1.el6
  • java-1.6.0-ibm-javacomm-1:1.6.0.9.1-1jpp.1.el4
  • java-1.6.0-ibm-javacomm-1:1.6.0.9.1-1jpp.1.el5
  • java-1.6.0-ibm-javacomm-1:1.6.0.9.1-1jpp.1.el6
  • java-1.6.0-ibm-jdbc-1:1.6.0.9.1-1jpp.1.el4
  • java-1.6.0-ibm-jdbc-1:1.6.0.9.1-1jpp.1.el5
  • java-1.6.0-ibm-jdbc-1:1.6.0.9.1-1jpp.1.el6
  • java-1.6.0-ibm-plugin-1:1.6.0.9.1-1jpp.1.el4
  • java-1.6.0-ibm-plugin-1:1.6.0.9.1-1jpp.1.el5
  • java-1.6.0-ibm-plugin-1:1.6.0.9.1-1jpp.1.el6
  • java-1.6.0-ibm-src-1:1.6.0.9.1-1jpp.1.el4
  • java-1.6.0-ibm-src-1:1.6.0.9.1-1jpp.1.el5
  • java-1.6.0-ibm-src-1:1.6.0.9.1-1jpp.1.el6
  • java-1.6.0-ibm-1:1.6.0.9.1-1jpp.1.el5
  • java-1.6.0-ibm-devel-1:1.6.0.9.1-1jpp.1.el5
refmap via4
confirm http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html
hp
  • HPSBMU02797
  • HPSBMU02799
  • SSRT100867
secunia 44954
Last major update 19-09-2017 - 01:31
Published 17-02-2011 - 19:00
Last modified 19-09-2017 - 01:31
Back to Top