10.0
CRITICAL
CVE-2010-4465
Oracle Java SE and Java for Business Swing Clipboard Access Vulnerability
Description

Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Swing. NOTE: the previous information was obtained from the February 2011 CPU. Oracle has not commented on claims from a downstream vendor that this issue is related to the lack of framework support by AWT event dispatch, and/or "clipboard access in Applets."

INFO

Published Date :

Feb. 17, 2011, 7 p.m.

Last Modified :

Oct. 30, 2018, 4:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2010-4465 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sun jre
2 Sun sdk
3 Sun jdk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-4465.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054115.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054134.html
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00010.html
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://secunia.com/advisories/43350 Vendor Advisory
http://secunia.com/advisories/44954 Vendor Advisory
http://secunia.com/advisories/49198
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://www.debian.org/security/2011/dsa-2224
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:054
http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html Patch Vendor Advisory
http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2011-0281.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2011-0282.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2011-0880.html Vendor Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12925
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14034

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-4465 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-4465 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update2:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update1:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update7:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update6:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update5:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update4:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update3:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update9:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sun:jre:1.4.2:update8:*:*:*:*:*:* OR *cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 22, 2017

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=134254866602253&w=2 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:14034 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12925 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14034 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12925 [No Types Assigned]
  • CVE Translated by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad no especificada en Java Runtime Environment (JRE) en Oracle Java SE y Java for Business v6 Update v23 y anteriores, v5.0 Update v27 y anteriores, y v1.4.2_29 y anteriores permite a aplicaciones remotas Java Web Start no confiables y Java applets no confiables vulnerar la confidencialidad, integridad y disponibilidad a través de vectores desconocidos relacionados con Swing.
    Added Translation Vulnerabilidad no especificada en Java Runtime Environment (JRE) en Oracle Java SE y Java for Business 6 Update 23 y versiones anteriores, 5.0 Update 27 y versiones anteriores y 1.4.2_29 y versiones anteriores permite a aplicaciones remotas Java Web Start no confiables y subprogramas Java no confiables afectar a la confidencialidad, integridad y disponibilidad a través de vectores desconocidos relacionados con Swing. NOTA: la información previa fue obtenida de febrero 2011 CPU. Oracle no ha comentado sobre las alegaciones de un proveedor downstream que este problema está relacionado con la falta de apoyo de marco AWT de despacho de eventos y/o "acceso al portapapeles en Applets".
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=134254957702612&w=2
    Added Reference http://marc.info/?l=bugtraq&m=133728004526190&w=2
  • CVE Modified by [email protected]

    Mar. 03, 2015

    Action Type Old Value New Value
    Added Reference http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html
  • Initial Analysis by [email protected]

    Feb. 18, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-4465 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-4465 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.27 }} 0.00%

score

0.83518

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability