CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
10.0$25k-$100k0.00

A vulnerability, which was classified as very critical, has been found in Sun Java (Programming Language Software) (affected version unknown). Affected by this issue is an unknown functionality. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE and Java for Business 6 Update 21, 5.0 Update 25, and 1.4.2_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable downstream vendor that this is a race condition related to deserialization.

The weakness was shared 10/19/2010 with Oracle (Website). The advisory is available at oracle.com. This vulnerability is handled as CVE-2010-3568. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $5k-$25k at the moment (estimation calculated on 09/27/2021). It is expected to see the exploit prices for this product decreasing in the near future.

The vulnerability scanner Nessus provides a plugin with the ID 50003 (CentOS 5 : java-1.6.0-openjdk (CESA-2010:0768)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165623 (SUSE Enterprise Linux Security Update IBM Java 1.4.2 (SUSE-SA:2010:061)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Tenable (50003). The entries 55160, 55159, 55158 and 55157 are related to this item.

Productinfo

Type

Vendor

Name

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 10.0

VulDB Base Score: 10.0
VulDB Temp Score: 10.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 50003
Nessus Name: CentOS 5 : java-1.6.0-openjdk (CESA-2010:0768)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 880658
OpenVAS Name: CentOS Update for java CESA-2010:0768 centos5 i386
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

09/20/2010 🔍
10/12/2010 +22 days 🔍
10/12/2010 +0 days 🔍
10/19/2010 +7 days 🔍
10/19/2010 +0 days 🔍
10/25/2010 +6 days 🔍
03/19/2015 +1606 days 🔍
09/27/2021 +2384 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: RHSA-2010:0339
Organization: Oracle
Status: Not defined
Confirmation: 🔍

CVE: CVE-2010-3568 (🔍)
OVAL: 🔍
IAVM: 🔍

Vulnerability Center: 27858 - [javacpuoct2010-176258] Java Runtime Environment in Oracle Java SE and Java for Business Remote Unspecified Vulnerability, Critical
SecurityFocus: 44012 - Oracle Java SE and Java for Business CVE-2010-3568 Remote Java Runtime Environment Vulnerability
Secunia: 41967

See also: 🔍

Entryinfo

Created: 03/19/2015 14:37
Updated: 09/27/2021 16:28
Changes: 03/19/2015 14:37 (62), 03/08/2017 15:31 (9), 09/27/2021 16:13 (5), 09/27/2021 16:20 (1), 09/27/2021 16:28 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!