CVE-2010-4351 (GCVE-0-2010-4351)

Vulnerability from cvelistv5 – Published: 2011-01-20 18:00 – Updated: 2024-08-07 03:43
VLAI?
Summary
The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-dependent attackers to bypass the intended security policy by creating instances of ClassLoader.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://blog.fuseyism.com/index.php/2011/01/18/sec… x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1055-1 vendor-advisoryx_refsource_UBUNTU
http://security.gentoo.org/glsa/glsa-201406-32.xml vendor-advisoryx_refsource_GENTOO
http://lists.fedoraproject.org/pipermail/package-… vendor-advisoryx_refsource_FEDORA
http://www.securityfocus.com/bid/45894 vdb-entryx_refsource_BID
http://secunia.com/advisories/43085 third-party-advisoryx_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1052-1 vendor-advisoryx_refsource_UBUNTU
http://www.vupen.com/english/advisories/2011/0215 vdb-entryx_refsource_VUPEN
http://osvdb.org/70605 vdb-entryx_refsource_OSVDB
http://www.vupen.com/english/advisories/2011/0239 vdb-entryx_refsource_VUPEN
http://www.zerodayinitiative.com/advisories/ZDI-11-014/ x_refsource_MISC
http://lists.fedoraproject.org/pipermail/package-… vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/43002 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0165 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/43078 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2011/dsa-2224 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/advisories/43135 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0166 vdb-entryx_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
https://bugzilla.redhat.com/show_bug.cgi?id=663680 x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.redhat.com/support/errata/RHSA-2011-01… vendor-advisoryx_refsource_REDHAT
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:43:14.673Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blog.fuseyism.com/index.php/2011/01/18/security-icedtea6-177-184-194-released/"
          },
          {
            "name": "USN-1055-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1055-1"
          },
          {
            "name": "GLSA-201406-32",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
          },
          {
            "name": "FEDORA-2011-0521",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053276.html"
          },
          {
            "name": "45894",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45894"
          },
          {
            "name": "43085",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43085"
          },
          {
            "name": "USN-1052-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1052-1"
          },
          {
            "name": "ADV-2011-0215",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0215"
          },
          {
            "name": "70605",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70605"
          },
          {
            "name": "ADV-2011-0239",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0239"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-014/"
          },
          {
            "name": "FEDORA-2011-0500",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053288.html"
          },
          {
            "name": "43002",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43002"
          },
          {
            "name": "ADV-2011-0165",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0165"
          },
          {
            "name": "43078",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43078"
          },
          {
            "name": "DSA-2224",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2224"
          },
          {
            "name": "43135",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43135"
          },
          {
            "name": "ADV-2011-0166",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0166"
          },
          {
            "name": "icedtea-jnlp-code-execution(64893)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64893"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663680"
          },
          {
            "name": "MDVSA-2011:054",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:054"
          },
          {
            "name": "RHSA-2011:0176",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0176.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-dependent attackers to bypass the intended security policy by creating instances of ClassLoader."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blog.fuseyism.com/index.php/2011/01/18/security-icedtea6-177-184-194-released/"
        },
        {
          "name": "USN-1055-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1055-1"
        },
        {
          "name": "GLSA-201406-32",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
        },
        {
          "name": "FEDORA-2011-0521",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053276.html"
        },
        {
          "name": "45894",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45894"
        },
        {
          "name": "43085",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43085"
        },
        {
          "name": "USN-1052-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1052-1"
        },
        {
          "name": "ADV-2011-0215",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0215"
        },
        {
          "name": "70605",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70605"
        },
        {
          "name": "ADV-2011-0239",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0239"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-014/"
        },
        {
          "name": "FEDORA-2011-0500",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053288.html"
        },
        {
          "name": "43002",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43002"
        },
        {
          "name": "ADV-2011-0165",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0165"
        },
        {
          "name": "43078",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43078"
        },
        {
          "name": "DSA-2224",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2224"
        },
        {
          "name": "43135",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43135"
        },
        {
          "name": "ADV-2011-0166",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0166"
        },
        {
          "name": "icedtea-jnlp-code-execution(64893)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64893"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663680"
        },
        {
          "name": "MDVSA-2011:054",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:054"
        },
        {
          "name": "RHSA-2011:0176",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0176.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-4351",
    "datePublished": "2011-01-20T18:00:00",
    "dateReserved": "2010-11-30T00:00:00",
    "dateUpdated": "2024-08-07T03:43:14.673Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4833BFF6-1B29-4455-BA90-A11DE1F6D008\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.7.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CD18B06E-F419-4ADE-B6E5-DC364A9FF6CD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.7.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ED3970CE-8C3C-4F30-8927-1E5A6CD626E8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.7.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E225339C-A5A8-4D56-A5EC-09814C83E0E2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.7.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ADC26C27-DAD1-4DA9-A1DE-E3D5060C3EB7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.7.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"557CEA5C-2B78-4BC2-ABA2-E2272D3765A2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.7.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"39BB9DB4-AE61-4B74-B0AB-2363A5F4A9F0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"68D8D8B4-8E82-4D08-9D39-2D94418D06E4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.8.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C3AD9684-D2D7-496B-B77A-2798244CB112\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.8.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C6D37313-09D9-4726-B083-1FD83A602DE3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.8.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CCFB7FF0-B2D7-43F2-86ED-0DC4966373E8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3303605E-F164-4B9F-90E5-55E47C1C568B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.9.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7C448596-505E-451B-8BC5-73FCB2D11DE6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.9.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"39ECCC84-CA5A-44F7-B303-25BED16073B8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.9.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4D454FC4-329C-4C70-BF31-D3F8B6CF85E6\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0E78309B-E13F-4B65-9F59-39A993B900AF\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-dependent attackers to bypass the intended security policy by creating instances of ClassLoader.\"}, {\"lang\": \"es\", \"value\": \"El JNLP SecurityManager en IcedTea (IcedTea.so) v1.7 anteriores a v1.7.7, v1.8 anteriores a v1.8.4 y v1.9 anteriores a v1.9.4 de Java OpenJDK devuelve desde el m\\u00e9todo checkPermission una excepci\\u00f3n en determinadas circunstancias, lo que podr\\u00eda permitir a atacantes dependientes del contexto eludir la pol\\u00edtica de protecci\\u00f3n establecida mediante la creaci\\u00f3n de instancias de ClassLoader.\"}]",
      "id": "CVE-2010-4351",
      "lastModified": "2024-11-21T01:20:45.470",
      "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:P/A:P\", \"baseScore\": 6.8, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2011-01-20T19:00:06.867",
      "references": "[{\"url\": \"http://blog.fuseyism.com/index.php/2011/01/18/security-icedtea6-177-184-194-released/\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053276.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053288.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://osvdb.org/70605\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://secunia.com/advisories/43002\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/43078\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://secunia.com/advisories/43085\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://secunia.com/advisories/43135\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-201406-32.xml\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.debian.org/security/2011/dsa-2224\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2011:054\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2011-0176.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securityfocus.com/bid/45894\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-1052-1\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-1055-1\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.vupen.com/english/advisories/2011/0165\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2011/0166\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2011/0215\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.vupen.com/english/advisories/2011/0239\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.zerodayinitiative.com/advisories/ZDI-11-014/\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=663680\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/64893\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://blog.fuseyism.com/index.php/2011/01/18/security-icedtea6-177-184-194-released/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053276.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053288.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://osvdb.org/70605\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/43002\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/43078\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/43085\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/43135\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-201406-32.xml\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2011/dsa-2224\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2011:054\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2011-0176.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/45894\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-1052-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-1055-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.vupen.com/english/advisories/2011/0165\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2011/0166\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2011/0215\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.vupen.com/english/advisories/2011/0239\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.zerodayinitiative.com/advisories/ZDI-11-014/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=663680\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/64893\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
      "sourceIdentifier": "secalert@redhat.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-264\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-4351\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2011-01-20T19:00:06.867\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-dependent attackers to bypass the intended security policy by creating instances of ClassLoader.\"},{\"lang\":\"es\",\"value\":\"El JNLP SecurityManager en IcedTea (IcedTea.so) v1.7 anteriores a v1.7.7, v1.8 anteriores a v1.8.4 y v1.9 anteriores a v1.9.4 de Java OpenJDK devuelve desde el m\u00e9todo checkPermission una excepci\u00f3n en determinadas circunstancias, lo que podr\u00eda permitir a atacantes dependientes del contexto eludir la pol\u00edtica de protecci\u00f3n establecida mediante la creaci\u00f3n de instancias de ClassLoader.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4833BFF6-1B29-4455-BA90-A11DE1F6D008\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD18B06E-F419-4ADE-B6E5-DC364A9FF6CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED3970CE-8C3C-4F30-8927-1E5A6CD626E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E225339C-A5A8-4D56-A5EC-09814C83E0E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADC26C27-DAD1-4DA9-A1DE-E3D5060C3EB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"557CEA5C-2B78-4BC2-ABA2-E2272D3765A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39BB9DB4-AE61-4B74-B0AB-2363A5F4A9F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68D8D8B4-8E82-4D08-9D39-2D94418D06E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3AD9684-D2D7-496B-B77A-2798244CB112\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6D37313-09D9-4726-B083-1FD83A602DE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCFB7FF0-B2D7-43F2-86ED-0DC4966373E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3303605E-F164-4B9F-90E5-55E47C1C568B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C448596-505E-451B-8BC5-73FCB2D11DE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39ECCC84-CA5A-44F7-B303-25BED16073B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D454FC4-329C-4C70-BF31-D3F8B6CF85E6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E78309B-E13F-4B65-9F59-39A993B900AF\"}]}]}],\"references\":[{\"url\":\"http://blog.fuseyism.com/index.php/2011/01/18/security-icedtea6-177-184-194-released/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053276.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053288.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://osvdb.org/70605\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/43002\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43078\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/43085\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/43135\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201406-32.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2011/dsa-2224\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:054\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0176.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/45894\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1052-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1055-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0165\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0166\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0215\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0239\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.zerodayinitiative.com/advisories/ZDI-11-014/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=663680\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/64893\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://blog.fuseyism.com/index.php/2011/01/18/security-icedtea6-177-184-194-released/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053276.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053288.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://osvdb.org/70605\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43002\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43078\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43085\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43135\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201406-32.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2011/dsa-2224\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:054\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0176.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/45894\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1052-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1055-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0165\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0166\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0215\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0239\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.zerodayinitiative.com/advisories/ZDI-11-014/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=663680\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/64893\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…