U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2010-0842 Detail

Current Description

Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25, and 1.3.1_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the March 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is an uncontrolled array index that allows remote attackers to execute arbitrary code via a MIDI file with a crafted MixerSequencer object, related to the GM_Song structure.


View Analysis Description

Evaluator Description

Per: http://www.oracle.com/technology/deploy/security/critical-patch-updates/javacpumar2010.html 'Affected product releases and versions: • Java SE: • JDK and JRE 6 Update 18 and earlier for Windows, Solaris, and Linux • JDK 5.0 Update 23 and earlier for Solaris • SDK 1.4.2_25 and earlier for Solaris • Java for Business: • JDK and JRE 6 Update 18 and earlier for Windows, Solaris and Linux • JDK and JRE 5.0 Update 23 and earlier for Windows, Solaris and Linux • SDK and JRE 1.4.2_25 and earlier for Windows, Solaris and Linux'

Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
http://lists.apple.com/archives/security-announce/2010//May/msg00001.html
http://lists.apple.com/archives/security-announce/2010//May/msg00001.html
http://lists.apple.com/archives/security-announce/2010//May/msg00002.html
http://lists.apple.com/archives/security-announce/2010//May/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
http://marc.info/?l=bugtraq&m=127557596201693&w=2
http://marc.info/?l=bugtraq&m=127557596201693&w=2
http://marc.info/?l=bugtraq&m=127557596201693&w=2
http://marc.info/?l=bugtraq&m=127557596201693&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://secunia.com/advisories/39317 Vendor Advisory 
http://secunia.com/advisories/39317 Vendor Advisory 
http://secunia.com/advisories/39659 Vendor Advisory 
http://secunia.com/advisories/39659 Vendor Advisory 
http://secunia.com/advisories/39819 Vendor Advisory 
http://secunia.com/advisories/39819 Vendor Advisory 
http://secunia.com/advisories/40211 Vendor Advisory 
http://secunia.com/advisories/40211 Vendor Advisory 
http://secunia.com/advisories/40545 Vendor Advisory 
http://secunia.com/advisories/40545 Vendor Advisory 
http://secunia.com/advisories/43308 Vendor Advisory 
http://secunia.com/advisories/43308 Vendor Advisory 
http://support.apple.com/kb/HT4170
http://support.apple.com/kb/HT4170
http://support.apple.com/kb/HT4171
http://support.apple.com/kb/HT4171
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html
http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html
http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html
http://www.redhat.com/support/errata/RHSA-2010-0337.html
http://www.redhat.com/support/errata/RHSA-2010-0337.html
http://www.redhat.com/support/errata/RHSA-2010-0338.html
http://www.redhat.com/support/errata/RHSA-2010-0338.html
http://www.redhat.com/support/errata/RHSA-2010-0383.html
http://www.redhat.com/support/errata/RHSA-2010-0383.html
http://www.redhat.com/support/errata/RHSA-2010-0471.html
http://www.redhat.com/support/errata/RHSA-2010-0471.html
http://www.redhat.com/support/errata/RHSA-2010-0489.html
http://www.redhat.com/support/errata/RHSA-2010-0489.html
http://www.securityfocus.com/archive/1/510532/100/0/threaded
http://www.securityfocus.com/archive/1/510532/100/0/threaded
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://www.securityfocus.com/bid/39077
http://www.securityfocus.com/bid/39077
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html
http://www.vupen.com/english/advisories/2010/1191 Vendor Advisory 
http://www.vupen.com/english/advisories/2010/1191 Vendor Advisory 
http://www.vupen.com/english/advisories/2010/1454 Vendor Advisory 
http://www.vupen.com/english/advisories/2010/1454 Vendor Advisory 
http://www.vupen.com/english/advisories/2010/1523 Vendor Advisory 
http://www.vupen.com/english/advisories/2010/1523 Vendor Advisory 
http://www.vupen.com/english/advisories/2010/1793 Vendor Advisory 
http://www.vupen.com/english/advisories/2010/1793 Vendor Advisory 
http://www.zerodayinitiative.com/advisories/ZDI-10-060
http://www.zerodayinitiative.com/advisories/ZDI-10-060
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14101
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14101

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

16 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-0842
NVD Published Date:
04/01/2010
NVD Last Modified:
11/20/2024
Source:
Oracle