Known Exploited Vulnerability
9.8
CRITICAL
CVE-2010-0840
Oracle JRE Unspecified Vulnerability - [Actively Exploited]
Description

Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, and 1.4.2_25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the March 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is related to improper checks when executing privileged methods in the Java Runtime Environment (JRE), which allows attackers to execute arbitrary code via (1) an untrusted object that extends the trusted class but has not modified a certain method, or (2) "a similar trust issue with interfaces," aka "Trusted Methods Chaining Remote Code Execution Vulnerability."

INFO

Published Date :

April 1, 2010, 4:30 p.m.

Last Modified :

June 28, 2024, 5:36 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Unspecified vulnerability in the Java Runtime Environment (JRE) in Java SE component allows remote attackers to affect confidentiality, integrity, and availability via Unknown vectors.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2010-0840 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-0840 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sun jre
2 Sun sdk
3 Sun jdk
1 Canonical ubuntu_linux
1 Oracle jre
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0840.

URL Resource
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751 Broken Link
http://lists.apple.com/archives/security-announce/2010//May/msg00001.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2010//May/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=127557596201693&w=2 Mailing List
http://marc.info/?l=bugtraq&m=134254866602253&w=2 Mailing List
http://secunia.com/advisories/39292 Broken Link Vendor Advisory
http://secunia.com/advisories/39317 Broken Link Vendor Advisory
http://secunia.com/advisories/39659 Broken Link Vendor Advisory
http://secunia.com/advisories/39819 Broken Link Vendor Advisory
http://secunia.com/advisories/40211 Broken Link Vendor Advisory
http://secunia.com/advisories/40545 Broken Link Vendor Advisory
http://secunia.com/advisories/43308 Broken Link Vendor Advisory
http://support.apple.com/kb/HT4170 Release Notes Third Party Advisory
http://support.apple.com/kb/HT4171 Release Notes Third Party Advisory
http://ubuntu.com/usn/usn-923-1 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084 Broken Link
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html Patch Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0337.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0338.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0339.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0383.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0471.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0489.html Broken Link
http://www.securityfocus.com/archive/1/510528/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/516397/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/39065 Broken Link Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2011-0003.html Third Party Advisory
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html Release Notes
http://www.vupen.com/english/advisories/2010/1107 Broken Link
http://www.vupen.com/english/advisories/2010/1191 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2010/1454 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2010/1523 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2010/1793 Broken Link Vendor Advisory
http://www.zerodayinitiative.com/advisories/ZDI-10-056 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13971 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9974 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Propose CVSSv2 / CVSSv3 translation based on frequent associations in NVD data.

Shell

Updated: 1 year, 7 months ago
2 stars 0 fork 0 watcher
Born at : Sept. 29, 2021, 9:18 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0840 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0840 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751 No Types Assigned http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751 Broken Link
    Changed Reference Type http://lists.apple.com/archives/security-announce/2010//May/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2010//May/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2010//May/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2010//May/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=127557596201693&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=127557596201693&w=2 Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=134254866602253&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=134254866602253&w=2 Mailing List
    Changed Reference Type http://secunia.com/advisories/39292 Vendor Advisory http://secunia.com/advisories/39292 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/39317 Vendor Advisory http://secunia.com/advisories/39317 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/39659 Vendor Advisory http://secunia.com/advisories/39659 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/39819 Vendor Advisory http://secunia.com/advisories/39819 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/40211 Vendor Advisory http://secunia.com/advisories/40211 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/40545 Vendor Advisory http://secunia.com/advisories/40545 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/43308 Vendor Advisory http://secunia.com/advisories/43308 Broken Link, Vendor Advisory
    Changed Reference Type http://support.apple.com/kb/HT4170 No Types Assigned http://support.apple.com/kb/HT4170 Release Notes, Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT4171 No Types Assigned http://support.apple.com/kb/HT4171 Release Notes, Third Party Advisory
    Changed Reference Type http://ubuntu.com/usn/usn-923-1 No Types Assigned http://ubuntu.com/usn/usn-923-1 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2010:084 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2010:084 Broken Link
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html No Types Assigned http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html Patch, Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0337.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0337.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0338.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0338.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0339.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0339.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0383.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0383.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0471.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0471.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0489.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0489.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/510528/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/510528/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/516397/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/516397/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/39065 No Types Assigned http://www.securityfocus.com/bid/39065 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2011-0003.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2011-0003.html Third Party Advisory
    Changed Reference Type http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html No Types Assigned http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html Release Notes
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1107 No Types Assigned http://www.vupen.com/english/advisories/2010/1107 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1191 Vendor Advisory http://www.vupen.com/english/advisories/2010/1191 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1454 Vendor Advisory http://www.vupen.com/english/advisories/2010/1454 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1523 Vendor Advisory http://www.vupen.com/english/advisories/2010/1523 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1793 Vendor Advisory http://www.vupen.com/english/advisories/2010/1793 Broken Link, Vendor Advisory
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-10-056 No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-10-056 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13971 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13971 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9974 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9974 Broken Link
    Removed CPE Configuration OR *cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:*:update_18:*:*:*:*:*:* versions up to (including) 1.6.0
    Removed CPE Configuration OR *cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:*:update23:*:*:*:*:*:* versions up to (including) 1.5.0
    Removed CPE Configuration OR *cpe:2.3:a:sun:sdk:1.4.2:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_1:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_02:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_3:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_4:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_5:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_6:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_7:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_8:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_9:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_10:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_11:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_12:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_13:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_14:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_15:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_16:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_17:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_18:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_19:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_20:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_21:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_22:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_23:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:1.4.2_24:*:*:*:*:*:*:* *cpe:2.3:a:sun:sdk:*:*:*:*:*:*:*:* versions up to (including) 1.4.2_25
    Removed CPE Configuration OR *cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:* *cpe:2.3:a:sun:jre:*:update23:*:*:*:*:*:* versions up to (including) 1.5.0
    Removed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:* versions up to (including) 1.4.2_25
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:* *cpe:2.3:a:sun:jre:*:update_18:*:*:*:*:*:* versions up to (including) 1.6.0 OR *cpe:2.3:a:oracle:jre:1.4.2_25:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update23:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update18:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update2:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update1:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update7:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update6:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update5:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update4:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update3:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update9:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update8:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/510528/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/516397/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/516397/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/510528/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:13971 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9974 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9974 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13971 [No Types Assigned]
  • CVE Translated by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad no especificada en el componente Java Runtime Environment en Oracle Java SE y Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25 y 1.3.1_27 permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad mediante vectores no desconocidos.
    Added Translation Vulnerabilidad no especificada en el componente Java Runtime Environment en Oracle Java SE y Java for Business 6 Update 18, 5.0 Update 23 y 1.4.2_25 permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a través de vectores desconocidos. NOTA: la información previa fue obtenida de la CPU Marzo 2010. Oracle no ha comentado sobre alegaciones de un investigador confiable de que esto está relacionado con los controles inadecuados en la ejecución de los métodos privilegiados en Java Runtime Environment (JRE), lo que permite a atacantes ejecutar código arbitrario a través de (1) un objeto no confiable que amplía la clase de confianza, pero no ha modificado un determinado método o (2) "una problema de confianza similar con las interfaces", también conocido como "Trusted Methods Chaining Remote Code Execution Vulnerability".
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=134254866602253&w=2
    Added Reference http://marc.info/?l=bugtraq&m=127557596201693&w=2
  • Initial Analysis by [email protected]

    Apr. 02, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0840 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0840 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

94.77 }} 1.27%

score

0.99289

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability