CVE-2010-3860
Vulnerability from cvelistv5
Published
2010-12-08 19:00
Modified
2024-08-07 03:26
Severity ?
Summary
IcedTea 1.7.x before 1.7.6, 1.8.x before 1.8.3, and 1.9.x before 1.9.2, as based on OpenJDK 6, declares multiple sensitive variables as public, which allows remote attackers to obtain sensitive information including (1) user.name, (2) user.home, and (3) java.home system properties, and other sensitive information such as installation directories.
References
secalert@redhat.comhttp://blog.fuseyism.com/index.php/2010/11/24/icedtea6-176-183-and-192-released/
secalert@redhat.comhttp://icedtea.classpath.org/hg/release/icedtea6-1.9/rev/9aa0018d8c28Patch
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2010-December/051711.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
secalert@redhat.comhttp://secunia.com/advisories/42412Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/42417Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/43085
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-201406-32.xml
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2011-0176.html
secalert@redhat.comhttp://www.securityfocus.com/bid/45114
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1024-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2010/3090Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2010/3108Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0215
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=645843Patch
af854a3a-2127-422b-91ae-364da2661108http://blog.fuseyism.com/index.php/2010/11/24/icedtea6-176-183-and-192-released/
af854a3a-2127-422b-91ae-364da2661108http://icedtea.classpath.org/hg/release/icedtea6-1.9/rev/9aa0018d8c28Patch
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051711.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42412Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42417Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43085
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201406-32.xml
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2011-0176.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45114
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1024-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/3090Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/3108Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0215
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=645843Patch
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:26:12.234Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-201406-32",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
          },
          {
            "name": "FEDORA-2010-18393",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051711.html"
          },
          {
            "name": "43085",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43085"
          },
          {
            "name": "ADV-2011-0215",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0215"
          },
          {
            "name": "USN-1024-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1024-1"
          },
          {
            "name": "SUSE-SR:2010:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html"
          },
          {
            "name": "42412",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42412"
          },
          {
            "name": "ADV-2010-3090",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3090"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blog.fuseyism.com/index.php/2010/11/24/icedtea6-176-183-and-192-released/"
          },
          {
            "name": "ADV-2010-3108",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3108"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645843"
          },
          {
            "name": "42417",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42417"
          },
          {
            "name": "45114",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45114"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://icedtea.classpath.org/hg/release/icedtea6-1.9/rev/9aa0018d8c28"
          },
          {
            "name": "RHSA-2011:0176",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0176.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IcedTea 1.7.x before 1.7.6, 1.8.x before 1.8.3, and 1.9.x before 1.9.2, as based on OpenJDK 6, declares multiple sensitive variables as public, which allows remote attackers to obtain sensitive information including (1) user.name, (2) user.home, and (3) java.home system properties, and other sensitive information such as installation directories."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-10-02T13:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "GLSA-201406-32",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
        },
        {
          "name": "FEDORA-2010-18393",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051711.html"
        },
        {
          "name": "43085",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43085"
        },
        {
          "name": "ADV-2011-0215",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0215"
        },
        {
          "name": "USN-1024-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1024-1"
        },
        {
          "name": "SUSE-SR:2010:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html"
        },
        {
          "name": "42412",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42412"
        },
        {
          "name": "ADV-2010-3090",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3090"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blog.fuseyism.com/index.php/2010/11/24/icedtea6-176-183-and-192-released/"
        },
        {
          "name": "ADV-2010-3108",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3108"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645843"
        },
        {
          "name": "42417",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42417"
        },
        {
          "name": "45114",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45114"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://icedtea.classpath.org/hg/release/icedtea6-1.9/rev/9aa0018d8c28"
        },
        {
          "name": "RHSA-2011:0176",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0176.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-3860",
    "datePublished": "2010-12-08T19:00:00",
    "dateReserved": "2010-10-08T00:00:00",
    "dateUpdated": "2024-08-07T03:26:12.234Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-3860\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-12-08T20:00:01.370\",\"lastModified\":\"2024-11-21T01:19:46.397\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"IcedTea 1.7.x before 1.7.6, 1.8.x before 1.8.3, and 1.9.x before 1.9.2, as based on OpenJDK 6, declares multiple sensitive variables as public, which allows remote attackers to obtain sensitive information including (1) user.name, (2) user.home, and (3) java.home system properties, and other sensitive information such as installation directories.\"},{\"lang\":\"es\",\"value\":\"IcedTea anterior v1.9.2, como el basado en OpenJDK v6, declara m\u00faltiples variables sensibles como p\u00fablicas, lo que permite a atacantes remotos obtener informaci\u00f3n sensible incluida en las propiedades del sistema (1) user.name, (2) user.home, y (3) java.home, y otra informaci\u00f3n referente a los directorios de instalaci\u00f3n. \\r\\n\\r\\n\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.9.1\",\"matchCriteriaId\":\"4B92BB0F-7A23-43D6-94EB-A7CDCB067D49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"55935550-05A5-4A7A-A4C4-6FFC902944EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"620D7177-4DC8-4B26-92CF-36CDB26EE655\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.5:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C9ABE9A-B40A-4C0E-8EDC-C8CEDC7815FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28570EF8-C777-4AA9-BD96-ADA1D4B09B91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4833BFF6-1B29-4455-BA90-A11DE1F6D008\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68D8D8B4-8E82-4D08-9D39-2D94418D06E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3AD9684-D2D7-496B-B77A-2798244CB112\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6D37313-09D9-4726-B083-1FD83A602DE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3303605E-F164-4B9F-90E5-55E47C1C568B\"}]}]}],\"references\":[{\"url\":\"http://blog.fuseyism.com/index.php/2010/11/24/icedtea6-176-183-and-192-released/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://icedtea.classpath.org/hg/release/icedtea6-1.9/rev/9aa0018d8c28\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051711.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/42412\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/42417\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43085\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201406-32.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0176.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/45114\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1024-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/3090\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3108\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0215\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=645843\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://blog.fuseyism.com/index.php/2010/11/24/icedtea6-176-183-and-192-released/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://icedtea.classpath.org/hg/release/icedtea6-1.9/rev/9aa0018d8c28\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051711.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/42412\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/42417\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43085\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201406-32.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0176.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/45114\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1024-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/3090\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3108\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0215\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=645843\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.