Vulnerability Name:

CVE-2010-2783 (CCN-61173)

Assigned:2010-08-16
Published:2010-08-16
Updated:2019-11-04
Summary:IcedTea6 before 1.7.4 allow unsigned apps to read and write arbitrary files, related to Extended JNLP Services.
CVSS v3 Severity:9.1 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:6.4 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N)
4.7 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: CONFIRM
Type: Patch, Third Party Advisory
http://blog.fuseyism.com/index.php/2010/07/28/icedtea6-174-released/

Source: MITRE
Type: CNA
CVE-2010-2783

Source: CCN
Type: OpenJDK Web site
OpenJDK

Source: MISC
Type: Third Party Advisory
http://security.gentoo.org/glsa/glsa-201406-32.xml

Source: CCN
Type: OSVDB ID: 75194
OpenJDK IcedTea Plugin Crafted Applet Arbitrary File Access (2010-2783)

Source: CCN
Type: BID-42476
OpenJDK 'IcedTea' Plugin Information Disclosure Vulnerability

Source: CCN
Type: Red Hat Bugzilla Bug 616895
(CVE-2010-2783) CVE-2010-2783 IcedTea 'Extended JNLP Services' arbitrary file access

Source: MISC
Type: Issue Tracking, Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-2783

Source: XF
Type: UNKNOWN
openjdk-icedtea-information-disclosure(61173)

Source: MISC
Type: Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2010-2783

Source: SUSE
Type: SUSE-SR:2010:016
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:redhat:icedtea6:*:*:*:*:*:*:*:* (Version < 1.7.4)

  • Configuration CCN 1:
  • cpe:/a:sun:openjdk:6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20102783
    V
    CVE-2010-2783
    2015-11-16
    oval:org.mitre.oval:def:13035
    P
    USN-971-1 -- openjdk-6 vulnerabilities
    2014-06-30
    BACK
    redhat icedtea6 *
    sun openjdk 6