7.5
HIGH
CVE-2010-0841
Oracle Java SE and Java for Business ImageIO JPEG Code Execution Vulnerability
Description

Unspecified vulnerability in the ImageIO component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, and 1.4.2_25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the March 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is an integer overflow in the Java Runtime Environment that allows remote attackers to execute arbitrary code via a JPEG image that contains subsample dimensions with large values, related to JPEGImageReader and "stepX".

INFO

Published Date :

April 1, 2010, 4:30 p.m.

Last Modified :

Oct. 30, 2018, 4:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2010-0841 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sun jre
2 Sun sdk
3 Sun jdk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0841.

URL Resource
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
http://lists.apple.com/archives/security-announce/2010//May/msg00001.html
http://lists.apple.com/archives/security-announce/2010//May/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
http://marc.info/?l=bugtraq&m=127557596201693&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://secunia.com/advisories/39317 Vendor Advisory
http://secunia.com/advisories/39659 Vendor Advisory
http://secunia.com/advisories/39819 Vendor Advisory
http://secunia.com/advisories/40211 Vendor Advisory
http://secunia.com/advisories/40545 Vendor Advisory
http://secunia.com/advisories/43308 Vendor Advisory
http://support.apple.com/kb/HT4170
http://support.apple.com/kb/HT4171
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html
http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html
http://www.redhat.com/support/errata/RHSA-2010-0337.html
http://www.redhat.com/support/errata/RHSA-2010-0338.html
http://www.redhat.com/support/errata/RHSA-2010-0383.html
http://www.redhat.com/support/errata/RHSA-2010-0471.html
http://www.redhat.com/support/errata/RHSA-2010-0489.html
http://www.securityfocus.com/archive/1/510531/100/0/threaded
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://www.securityfocus.com/bid/39067
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html
http://www.vupen.com/english/advisories/2010/1191 Vendor Advisory
http://www.vupen.com/english/advisories/2010/1454 Vendor Advisory
http://www.vupen.com/english/advisories/2010/1523 Vendor Advisory
http://www.vupen.com/english/advisories/2010/1793 Vendor Advisory
http://www.zerodayinitiative.com/advisories/ZDI-10-054/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14144

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0841 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0841 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update2:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update1:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update7:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update6:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update5:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update4:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update3:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update9:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update8:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/510531/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/516397/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/516397/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/510531/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:14144 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14144 [No Types Assigned]
  • CVE Translated by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad no especificada en el componente ImageIO en Oracle Java SE y Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25 y 1.3.1_27 permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad mediante vectores no desconocidos.
    Added Translation Vulnerabilidad no especificada en el componente ImageIO en Oracle Java SE y Java para Business 6 Update 18, 5.0 Update 23 y 1.4.2_25 permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a través de vectores desconocidos. NOTA: la información previa fue obtenida de la CPU Marzo 2010. Oracle no ha comentado sobre alegaciones de un investigador confiable de que esto es un desbordamiento de entero en Java Runtime Environment que permite a atacantes remotos ejecutar código arbitrario a través de una imagen JPEG que contiene dimensiones de la submuestra con valores grandes, relacionado con JPEGImageReader y "stepX".
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=134254866602253&w=2
    Added Reference http://marc.info/?l=bugtraq&m=127557596201693&w=2
  • Initial Analysis by [email protected]

    Apr. 02, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0841 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0841 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

19.32 }} -0.20%

score

0.96367

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability