Executive Summary

Informations
Name CVE-2010-3860 First vendor Publication 2010-12-08
Vendor Cve Last vendor Modification 2014-10-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

IcedTea 1.7.x before 1.7.6, 1.8.x before 1.8.3, and 1.9.x before 1.9.2, as based on OpenJDK 6, declares multiple sensitive variables as public, which allows remote attackers to obtain sensitive information including (1) user.name, (2) user.home, and (3) java.home system properties, and other sensitive information such as installation directories.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3860

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12493
 
Oval ID: oval:org.mitre.oval:def:12493
Title: USN-1024-1 -- openjdk-6 vulnerability
Description: It was discovered that certain system property information was being leaked, which could allow an attacker to obtain sensitive information.
Family: unix Class: patch
Reference(s): USN-1024-1
CVE-2010-3860
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): openjdk-6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for java CESA-2011:0176 centos5 x86_64
File : nvt/gb_CESA-2011_0176_java_centos5_x86_64.nasl
2011-08-09 Name : CentOS Update for java CESA-2011:0176 centos5 i386
File : nvt/gb_CESA-2011_0176_java_centos5_i386.nasl
2011-01-31 Name : RedHat Update for java-1.6.0-openjdk RHSA-2011:0176-01
File : nvt/gb_RHSA-2011_0176-01_java-1.6.0-openjdk.nasl
2011-01-04 Name : Ubuntu Update for openjdk-6 regression USN-1024-2
File : nvt/gb_ubuntu_USN_1024_2.nasl
2010-12-09 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2010-18393
File : nvt/gb_fedora_2010_18393_java-1.6.0-openjdk_fc14.nasl
2010-12-09 Name : Ubuntu Update for openjdk-6 vulnerability USN-1024-1
File : nvt/gb_ubuntu_USN_1024_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69675 IcedTea Multiple Variable Public Declaration Remote Information Disclosure

IcedTea contains a flaw that may lead to an unauthorized information disclosure.  Multiple sensitive variables are declared public, which will disclose user.name, user.home and java.home information to a remote attacker.

Nessus® Vulnerability Scanner

Date Description
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-openjdk-101202.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0176.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110125_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_java-1_6_0-openjdk-101202.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_java-1_6_0-openjdk-101202.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0176.nasl - Type : ACT_GATHER_INFO
2011-01-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0176.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1024-2.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18393.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1024-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45114
CONFIRM http://blog.fuseyism.com/index.php/2010/11/24/icedtea6-176-183-and-192-released/
http://icedtea.classpath.org/hg/release/icedtea6-1.9/rev/9aa0018d8c28
https://bugzilla.redhat.com/show_bug.cgi?id=645843
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05171...
GENTOO http://security.gentoo.org/glsa/glsa-201406-32.xml
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0176.html
SECUNIA http://secunia.com/advisories/42412
http://secunia.com/advisories/42417
http://secunia.com/advisories/43085
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-1024-1
VUPEN http://www.vupen.com/english/advisories/2010/3090
http://www.vupen.com/english/advisories/2010/3108
http://www.vupen.com/english/advisories/2011/0215

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:07:27
  • Multiple Updates
2021-05-04 12:12:30
  • Multiple Updates
2021-04-22 01:13:20
  • Multiple Updates
2020-05-23 01:42:52
  • Multiple Updates
2020-05-23 00:26:43
  • Multiple Updates
2016-04-26 20:10:09
  • Multiple Updates
2014-10-04 09:24:58
  • Multiple Updates
2014-07-01 13:24:52
  • Multiple Updates
2014-06-14 13:29:37
  • Multiple Updates
2014-02-17 10:58:08
  • Multiple Updates
2013-05-10 23:35:04
  • Multiple Updates