7.5
CVSSv2

CVE-2010-0840

Published: 01/04/2010 Updated: 30/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, and 1.4.2_25 allows remote malicious users to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the March 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is related to improper checks when executing privileged methods in the Java Runtime Environment (JRE), which allows malicious users to execute arbitrary code via (1) an untrusted object that extends the trusted class but has not modified a certain method, or (2) "a similar trust issue with interfaces," aka "Trusted Methods Chaining Remote Code Execution Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sun jre

sun jre 1.6.0

sun jdk 1.6.0

sun jdk

sun jdk 1.5.0

sun sdk 1.4.2_13

sun sdk 1.4.2_14

sun sdk 1.4.2_4

sun sdk 1.4.2_5

sun sdk 1.4.2_22

sun sdk 1.4.2_23

sun sdk 1.4.2_02

sun sdk 1.4.2_1

sun sdk 1.4.2_10

sun sdk 1.4.2_17

sun sdk 1.4.2_18

sun sdk 1.4.2_8

sun sdk 1.4.2_9

sun sdk 1.4.2_11

sun sdk 1.4.2_12

sun sdk 1.4.2_19

sun sdk 1.4.2_3

sun sdk 1.4.2_20

sun sdk 1.4.2_21

sun sdk 1.4.2

sun sdk 1.4.2_15

sun sdk 1.4.2_16

sun sdk 1.4.2_6

sun sdk 1.4.2_7

sun sdk 1.4.2_24

sun sdk

sun jre 1.5.0

sun jre 1.4.2_5

sun jre 1.4.2_6

sun jre 1.4.2_12

sun jre 1.4.2_1

sun jre 1.4.2_2

sun jre 1.4.2_9

sun jre 1.4.2_16

sun jre 1.4.2_17

sun jre 1.4.2_3

sun jre 1.4.2_4

sun jre 1.4.2_10

sun jre 1.4.2_11

sun jre 1.4.2_18

sun jre 1.4.2_19

sun jre 1.4.2_13

sun jre 1.4.2_20

sun jre 1.4.2_21

sun jre 1.4.2_22

sun jre 1.4.2

sun jre 1.4.2_7

sun jre 1.4.2_8

sun jre 1.4.2_14

sun jre 1.4.2_15

sun jre 1.4.2_23

sun jre 1.4.2_24

Vendor Advisories

Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user’s session (CVE-2009-3555) ...
Synopsis Critical: java-160-sun security update Type/Severity Security Advisory: Critical Topic Updated java-160-sun packages that correct several security issues arenow available for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThe Red Hat Security Response Team has rated this update as having ...
Synopsis Critical: java-150-sun security update Type/Severity Security Advisory: Critical Topic The java-150-sun packages as shipped in Red Hat Enterprise Linux 4 Extrasand 5 Supplementary contain security flaws and should not be usedThe Red Hat Security Response Team has rated this update as having cr ...
Synopsis Important: java-160-openjdk security update Type/Severity Security Advisory: Important Topic Updated java-160-openjdk packages that fix several security issues arenow available for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant security im ...
Synopsis Critical: java-142-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-142-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4Extras, and Red Hat Enterprise Linux 5 SupplementaryThe Red Ha ...
Synopsis Moderate: java-142-ibm-sap security update Type/Severity Security Advisory: Moderate Topic Updated java-142-ibm-sap packages that fix several security issues arenow available for Red Hat Enterprise Linux 4 and 5 for SAPThe Red Hat Security Response Team has rated this update as having moderate ...

Exploits

This Metasploit module exploits a vulnerability in Java Runtime Environment that allows an untrusted method to run in a privileged context The vulnerability affects version 6 prior to update 19 and version 5 prior to update 23 ...
## # $Id: java_trusted_chainrb 11345 2010-12-15 22:46:22Z egypt $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' req ...

Github Repositories

Propose CVSSv2 / CVSSv3 translation based on frequent associations in NVD data.

Lost in CVSS translation $ /cvss-convsh 'CVE-2010-0840: AV:N/AC:L/Au:N/C:P/I:P/A:P/75' CVE-2010-0840: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/98 CVSSv2 to CVSSv3 translation is a difficult task In the example above, no CVSSv3 is known for CVE-2010-0840 How to automatically propose a decent solution, that an expert may later rev

Recent Articles

Investigation Report for the September 2014 Equation malware detection incident in the US
Securelist • Kaspersky Lab • 16 Nov 2017

In early October, a story was published by the Wall Street Journal alleging Kaspersky Lab software was used to siphon classified data from an NSA employee’s home computer system. Given that Kaspersky Lab has been at the forefront of fighting cyberespionage and cybercriminal activities on the Internet for over 20 years now, these allegations were treated very seriously. To assist any independent investigators and all the people who have been asking us questions whether those allegations were tr...

Java Malware Reconsidered, or, Java Brews a Fresh Bot of Malware
Securelist • Kurt Baumgartner • 22 Oct 2011

At Virus Bulletin 2011, we presented on the exploding level of delivered Java exploits this year with “Firing the roast – Java is heating up again”. We examined CVE-2010-0840 exploitation in detail, along with variants of its most common implementation on the web and some tools and tips for analysis. Microsoft’s security team presented findings for 2011 that mirrored ours in relation to Java exploit prevalence on the web – it is #1! At the same time, aside from the recent, well-known B...

Monthly Malware Statistics, March 2011
Securelist • Vyacheslav Zakorzhevsky • 05 Apr 2011

The following statistics were compiled in March using data from computers running Kaspersky Lab products: We have already written on a number of occasions that criminals are not averse to exploiting tragedies, and the Japanese earthquake and tsunami, plus the death of Elizabeth Taylor, did nothing to buck this trend. Thousands of people in Japan have lost loved ones and have been left homeless, while the world looks on in trepidation as events unfold at the Fukushima nuclear plant. But that hasn...

Malvertizing Continued – Spotify’s Ad Networks Outed
Securelist • Kurt Baumgartner • 26 Mar 2011

Over the past couple months, some advertising networks have been distributing ads that redirect browsers to sites hosting exploits. Spotify’s advertising network was most recently outed (note that it is the third party banner ads rotating through the client’s ad frames). Most of the redirections we have been been monitoring have sent users to a variety of servers in the .cc TLD. We have been working with providers to ensure the ads aren’t on their networks, but the groups have been active ...

Monthly Malware Statistics, February 2011
Securelist • Vyacheslav Zakorzhevsky • 03 Mar 2011

The following statistics were compiled in February using data from computers running Kaspersky Lab products: February saw considerable growth in the use of Cascading Style Sheets (CSS) that contain partial data for script downloaders, a new method for spreading malware that makes it much harder for many antivirus solutions to detect malicious scripts. This method is currently being used in the majority of drive-by download attacks and allows cybercriminals to download exploits to users’ machin...

References

NVD-CWE-noinfohttp://www.redhat.com/support/errata/RHSA-2010-0337.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0338.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0339.htmlhttp://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.htmlhttp://secunia.com/advisories/39317http://www.zerodayinitiative.com/advisories/ZDI-10-056http://ubuntu.com/usn/usn-923-1http://secunia.com/advisories/39292http://www.mandriva.com/security/advisories?name=MDVSA-2010:084http://www.redhat.com/support/errata/RHSA-2010-0383.htmlhttp://secunia.com/advisories/39659http://www.vupen.com/english/advisories/2010/1107http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.htmlhttp://support.apple.com/kb/HT4170http://lists.apple.com/archives/security-announce/2010//May/msg00001.htmlhttp://lists.apple.com/archives/security-announce/2010//May/msg00002.htmlhttp://support.apple.com/kb/HT4171http://secunia.com/advisories/39819http://www.vupen.com/english/advisories/2010/1191http://www.securityfocus.com/bid/39065http://www.redhat.com/support/errata/RHSA-2010-0471.htmlhttp://www.vupen.com/english/advisories/2010/1454http://secunia.com/advisories/40211http://www.redhat.com/support/errata/RHSA-2010-0489.htmlhttp://www.vupen.com/english/advisories/2010/1523http://secunia.com/advisories/40545http://www.vupen.com/english/advisories/2010/1793http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.htmlhttp://secunia.com/advisories/43308http://www.vmware.com/security/advisories/VMSA-2011-0003.htmlhttp://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.htmlhttp://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.htmlhttp://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.htmlhttp://marc.info/?l=bugtraq&m=134254866602253&w=2http://marc.info/?l=bugtraq&m=127557596201693&w=2https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9974https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13971http://www.securityfocus.com/archive/1/516397/100/0/threadedhttp://www.securityfocus.com/archive/1/510528/100/0/threadedhttps://usn.ubuntu.com/923-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/16297/