Vulnerability Name:

CVE-2010-3552 (CCN-57958)

Assigned:2010-04-20
Published:2010-04-20
Updated:2017-09-19
Summary:Unspecified vulnerability in the New Java Plug-in component in Oracle Java SE and Java for Business 6 Update 21 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
Per: http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html

'May be vulnerable only through untrusted Java Web Start applications and Java applets.'
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
8.3 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): 
Access Complexity (AC): 
Authentication (Au): 
Impact Metrics:Confidentiality (C): 
Integrity (I): 
Availibility (A): 
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
8.3 High (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): 
Access Complexity (AC): 
Athentication (Au): 
Impact Metrics:Confidentiality (C): 
Integrity (I): 
Availibility (A): 
7.5 High (REDHAT CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.2 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): 
Access Complexity (AC): 
Authentication (Au): 
Impact Metrics:Confidentiality (C): 
Integrity (I): 
Availibility (A): 
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-3552

Source: HP
Type: UNKNOWN
SSRT100333

Source: SUSE
Type: UNKNOWN
SUSE-SR:2010:019

Source: HP
Type: UNKNOWN
HPSBMU02799

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/css/P8/documents/100114315

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/css/P8/documents/100123193

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html

Source: REDHAT
Type: UNKNOWN
RHSA-2010:0770

Source: XF
Type: UNKNOWN
html-browser-plugin-overflow(57958)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:11829

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:12004

Source: SUSE
Type: SUSE-SA:2011:006
IBM Java 6 security update

Vulnerable Configuration:Configuration 1:
  • cpe:/a:sun:jre:1.6.0:-:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_19:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_20:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:*:update_21:*:*:*:*:*:* (Version <= 1.6.0)
  • OR cpe:/a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
  • OR cpe:/a:sun:jre:1.6.0:update_7:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:sun:jdk:1.6.0:-:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:*:update_21:*:*:*:*:*:* (Version <= 1.6.0)
  • OR cpe:/a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*
  • OR cpe:/a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:rhel_extras:5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Vulnerability Name:

    CVE-2010-3552 (CCN-62506)

    Assigned:2010-10-12
    Published:2010-10-12
    Updated:2010-10-12
    Summary:Oracle Java SE and Java for Business is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the Internet Explorer Java Plug-in JP2IEXP.dll. By persuading a victim to visit a Web page containing a specially-crafted applet, a remote attacker could exploit this vulnerability using the docbase parameter to overflow a buffer and execute arbitrary code on the system with elevated privileges or cause the affected application to crash.
    CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
    Exploitability Metrics:Attack Vector (AV): Network
    Attack Complexity (AC): Low
    Privileges Required (PR): None
    User Interaction (UI): None
    Scope:Scope (S): Changed
    Impact Metrics:Confidentiality (C): High
    Integrity (I): High
    Availibility (A): High
    CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
    8.3 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
    Exploitability Metrics:Access Vector (AV): 
    Access Complexity (AC): 
    Authentication (Au): 
    Impact Metrics:Confidentiality (C): 
    Integrity (I): 
    Availibility (A): 
    10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
    8.3 High (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
    Exploitability Metrics:Access Vector (AV): 
    Access Complexity (AC): 
    Athentication (Au): 
    Impact Metrics:Confidentiality (C): 
    Integrity (I): 
    Availibility (A): 
    7.5 High (REDHAT CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
    6.2 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C)
    Exploitability Metrics:Access Vector (AV): 
    Access Complexity (AC): 
    Authentication (Au): 
    Impact Metrics:Confidentiality (C): 
    Integrity (I): 
    Availibility (A): 
    Vulnerability Consequences:Gain Access
    References:Source: MITRE
    Type: CNA
    CVE-2010-3552

    Source: CCN
    Type: RHSA-2010-0770
    Critical: java-1.6.0-sun security update

    Source: CCN
    Type: SA41791
    Sun Java JDK / JRE / SDK Multiple Vulnerabilities

    Source: CCN
    Type: IBM Security Protection Advisory
    Java Plug-in for Internet Explorer Remote Code Execution

    Source: CCN
    Type: Oracle Java SE and Java for Business Critical Patch Update Advisory - October 2010
    Oracle Java SE and Java for Business Critical Patch Update Advisory - October 2010

    Source: CCN
    Type: BID-44023
    Oracle Java SE and Java for Business CVE-2010-3552 Remote New Java Plug-in Vulnerability

    Source: XF
    Type: UNKNOWN
    ojsejb-newjava-jp2Iiexp-bo(62506)

    Source: EXPLOIT-DB
    Type: EXPLOIT
    Offensive Security Exploit Database [10-13-2010]

    Source: EXPLOIT-DB
    Type: EXPLOIT
    Offensive Security Exploit Database [01-08-2011]

    Source: SUSE
    Type: SUSE-SR:2010:019
    SUSE Security Summary Report

    Source: CCN
    Type: ZDI-10-206
    Oracle Java IE Browser Plugin docbase Parameter Remote Code Execution Vulnerability

    Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/a:redhat:rhel_extras:5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20103552
    V
    CVE-2010-3552
    2015-11-16
    oval:org.mitre.oval:def:12004
    V
    Unspecified vulnerability in the New Java Plug-in component in Oracle Java SE and Java for Business 6 Update and 21 and earlier versions
    2015-06-01
    oval:org.mitre.oval:def:11829
    V
    HP-UX Running Java, Remote Execution of Arbitrary Code, Disclosure of Information, and Other Vulnerabilities.
    2015-04-20
    oval:org.mitre.oval:def:22954
    P
    ELSA-2010:0770: java-1.6.0-sun security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:22124
    P
    RHSA-2010:0770: java-1.6.0-sun security update (Critical)
    2014-02-24
    oval:org.mitre.oval:def:20449
    V
    VMware third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
    2014-01-20
    oval:com.redhat.rhsa:def:20100770
    P
    RHSA-2010:0770: java-1.6.0-sun security update (Critical)
    2010-10-14
    BACK
    sun jre 1.6.0
    sun jre 1.6.0 update_1
    sun jre 1.6.0 update_10
    sun jre 1.6.0 update_11
    sun jre 1.6.0 update_12
    sun jre 1.6.0 update_13
    sun jre 1.6.0 update_14
    sun jre 1.6.0 update_15
    sun jre 1.6.0 update_16
    sun jre 1.6.0 update_17
    sun jre 1.6.0 update_18
    sun jre 1.6.0 update_19
    sun jre 1.6.0 update_2
    sun jre 1.6.0 update_20
    sun jre * update_21
    sun jre 1.6.0 update_3
    sun jre 1.6.0 update_4
    sun jre 1.6.0 update_5
    sun jre 1.6.0 update_6
    sun jre 1.6.0 update_7
    sun jdk 1.6.0
    sun jdk 1.6.0 update1
    sun jdk 1.6.0 update1_b06
    sun jdk 1.6.0 update2
    sun jdk 1.6.0 update_10
    sun jdk 1.6.0 update_11
    sun jdk 1.6.0 update_12
    sun jdk 1.6.0 update_13
    sun jdk 1.6.0 update_14
    sun jdk 1.6.0 update_15
    sun jdk 1.6.0 update_16
    sun jdk 1.6.0 update_17
    sun jdk 1.6.0 update_18
    sun jdk 1.6.0 update_19
    sun jdk 1.6.0 update_20
    sun jdk * update_21
    sun jdk 1.6.0 update_3
    sun jdk 1.6.0 update_4
    sun jdk 1.6.0 update_5
    sun jdk 1.6.0 update_6
    sun jdk 1.6.0 update_7