Executive Summary

Informations
Name CVE-2010-0839 First vendor Publication 2010-04-01
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25, and 1.3.1_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13357
 
Oval ID: oval:org.mitre.oval:def:13357
Title: Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25, and 1.3.1_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
Description: Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25, and 1.3.1_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0839
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Java Development Kit
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22183
 
Oval ID: oval:org.mitre.oval:def:22183
Title: RHSA-2010:0130: java-1.5.0-ibm security update (Moderate)
Description: Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25, and 1.3.1_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2010:0130-01
CVE-2009-3555
CVE-2010-0084
CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0089
CVE-2010-0091
CVE-2010-0092
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0839
Version: 172
Platform(s): Red Hat Enterprise Linux 5
Product(s): java-1.5.0-ibm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22745
 
Oval ID: oval:org.mitre.oval:def:22745
Title: ELSA-2010:0130: java-1.5.0-ibm security update (Moderate)
Description: Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25, and 1.3.1_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2010:0130-01
CVE-2009-3555
CVE-2010-0084
CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0089
CVE-2010-0091
CVE-2010-0092
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0839
Version: 57
Platform(s): Oracle Linux 5
Product(s): java-1.5.0-ibm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 321
Application 356
Application 101

SAINT Exploits

Description Link
Java Runtime Environment Soundbank Resource Name Stack Buffer Overflow More info here

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-18 (sun-jre-bin sun-jdk emul-linux-x86-j...
File : nvt/glsa_201006_18.nasl
2010-06-07 Name : HP-UX Update for Java HPSBUX02524
File : nvt/gb_hp_ux_HPSBUX02524.nasl
2010-04-07 Name : Oracle Java SE Multiple Vulnerabilities (Linux)
File : nvt/gb_oracle_java_se_mult_vuln_lin_apr10.nasl
2010-04-07 Name : Oracle Java SE Multiple Vulnerabilities (Windows)
File : nvt/gb_oracle_java_se_mult_vuln_win_apr10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63494 Oracle Java SE / Java for Business Sound Unspecified Unauthenticated Remote I...

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Snort® IPS/IDS

Date Description
2014-01-10 Oracle Java Soundbank resource name overflow attempt
RuleID : 19100 - Revision : 12 - Type : FILE-JAVA

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a runtime environment that is affected by multi...
File : oracle_java_cpu_mar_2010_unix.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101014_java__jdk_1_6_0__on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100331_java__jdk_1_6_0__on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-100525.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-sun-100331.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-100610.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_4_2-ibm-100728.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0770.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-7077.nasl - Type : ACT_GATHER_INFO
2010-09-03 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12626.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0574.nasl - Type : ACT_GATHER_INFO
2010-07-07 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12623.nasl - Type : ACT_GATHER_INFO
2010-06-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0489.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0471.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-18.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0338.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0383.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0337.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_java-1_6_0-sun-100331.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_java-1_6_0-sun-100331.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_java-1_6_0-sun-100331.nasl - Type : ACT_GATHER_INFO
2010-03-30 Name : The remote Windows host contains a runtime environment that is affected by mu...
File : oracle_java_cpu_mar_2010.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0130.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/516397/100/0/threaded
CONFIRM http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html
http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html
HP http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
http://marc.info/?l=bugtraq&m=127557596201693&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0337.html
http://www.redhat.com/support/errata/RHSA-2010-0338.html
http://www.redhat.com/support/errata/RHSA-2010-0383.html
http://www.redhat.com/support/errata/RHSA-2010-0471.html
SECUNIA http://secunia.com/advisories/39317
http://secunia.com/advisories/39659
http://secunia.com/advisories/40545
http://secunia.com/advisories/43308
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/1454
http://www.vupen.com/english/advisories/2010/1793

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:12:51
  • Multiple Updates
2024-02-01 12:03:31
  • Multiple Updates
2023-09-05 12:11:58
  • Multiple Updates
2023-09-05 01:03:23
  • Multiple Updates
2023-09-02 12:12:01
  • Multiple Updates
2023-09-02 01:03:25
  • Multiple Updates
2023-08-12 12:14:15
  • Multiple Updates
2023-08-12 01:03:24
  • Multiple Updates
2023-08-11 12:12:05
  • Multiple Updates
2023-08-11 01:03:32
  • Multiple Updates
2023-08-06 12:11:36
  • Multiple Updates
2023-08-06 01:03:26
  • Multiple Updates
2023-08-04 12:11:42
  • Multiple Updates
2023-08-04 01:03:28
  • Multiple Updates
2023-07-14 12:11:38
  • Multiple Updates
2023-07-14 01:03:25
  • Multiple Updates
2023-03-29 01:13:19
  • Multiple Updates
2023-03-28 12:03:32
  • Multiple Updates
2022-10-11 12:10:23
  • Multiple Updates
2022-10-11 01:03:14
  • Multiple Updates
2021-05-04 12:11:22
  • Multiple Updates
2021-04-22 01:11:47
  • Multiple Updates
2020-05-23 01:41:46
  • Multiple Updates
2020-05-23 00:25:24
  • Multiple Updates
2019-07-31 12:03:12
  • Multiple Updates
2019-03-19 12:03:28
  • Multiple Updates
2018-11-30 12:03:10
  • Multiple Updates
2018-10-31 00:20:02
  • Multiple Updates
2018-10-11 00:19:48
  • Multiple Updates
2018-10-10 12:03:02
  • Multiple Updates
2017-09-19 09:23:41
  • Multiple Updates
2016-08-23 09:24:36
  • Multiple Updates
2016-06-28 18:04:26
  • Multiple Updates
2016-04-26 19:37:55
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-02-17 10:54:14
  • Multiple Updates
2014-01-19 21:26:41
  • Multiple Updates
2013-11-11 12:38:40
  • Multiple Updates
2013-05-10 23:19:40
  • Multiple Updates