VDB-52525 · CVE-2010-0841 · BID 39067

Sun JRE up to 1.6.0 integer coercion

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$5k-$25k0.00

A vulnerability classified as critical was found in Sun JRE (Programming Language Software). Affected by this vulnerability is an unknown code. The manipulation with an unknown input leads to a integer coercion vulnerability. The CWE definition for the vulnerability is CWE-192. Integer coercion refers to a set of flaws pertaining to the type casting, extension, or truncation of primitive data types. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Unspecified vulnerability in the ImageIO component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, and 1.4.2_25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the March 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is an integer overflow in the Java Runtime Environment that allows remote attackers to execute arbitrary code via a JPEG image that contains subsample dimensions with large values, related to JPEGImageReader and "stepX".

The weakness was published 04/01/2010 by Stephen Fewer (TippingPoint) with TippingPoint's Zero Day Initiative (Website). The advisory is shared at zerodayinitiative.com. This vulnerability is known as CVE-2010-0841. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. The price for an exploit might be around USD $5k-$25k at the moment (estimation calculated on 09/06/2021). It is expected to see the exploit prices for this product decreasing in the near future.

The vulnerability scanner Nessus provides a plugin with the ID 47410 (Fedora 12 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc12 (2010-6025)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165594 (SUSE Enterprise Linux Security Update IBM Java 6 (SUSE-SA:2010:026)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 8701.

The vulnerability is also documented in the vulnerability database at Tenable (47410). Similar entries are available at 52528, 52527, 52526 and 52524.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.3
VulDB Temp Score: 7.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Integer coercion
CWE: CWE-192 / CWE-189
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 47410
Nessus Name: Fedora 12 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc12 (2010-6025)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 861862
OpenVAS Name: Fedora Update for java-1.6.0-openjdk FEDORA-2010-6025
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

Timelineinfo

03/03/2010 🔍
03/30/2010 +27 days 🔍
04/01/2010 +2 days 🔍
04/01/2010 +0 days 🔍
04/01/2010 +0 days 🔍
04/04/2010 +3 days 🔍
03/19/2015 +1810 days 🔍
09/06/2021 +2363 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: zerodayinitiative.com
Researcher: Stephen Fewer (TippingPoint)
Organization: TippingPoint's Zero Day Initiative
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2010-0841 (🔍)
OVAL: 🔍
IAVM: 🔍

Vulnerability Center: 25256 - [javacpumar2010-083341] Sun SDK, JRE and JDK Remote ImageIO Component Unspecified Vulnerability via Unknown Vectors, High
SecurityFocus: 39067 - Oracle Java SE and Java for Business ImageIO 'JPEGImageReader' Remote Code Execution Vulnerability

See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/06/2021 22:11
Changes: 03/19/2015 12:22 (64), 02/22/2017 10:56 (11), 09/06/2021 22:01 (4), 09/06/2021 22:11 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!