Lucene search

K
ubuntucveUbuntu.comUB:CVE-2010-3573
HistoryOct 19, 2010 - 12:00 a.m.

CVE-2010-3573

2010-10-1900:00:00
ubuntu.com
ubuntu.com
13

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

EPSS

0.296

Percentile

96.9%

Unspecified vulnerability in the Networking component in Oracle Java SE and
Java for Business 6 Update 21 and 5.0 Update 25 allows remote attackers to
affect confidentiality, integrity, and availability via unknown vectors.
NOTE: the previous information was obtained from the October 2010 CPU.
Oracle has not commented on claims from a reliable downstream vendor that
this is related to missing validation of request headers in the
HttpURLConnection class when they are set by applets, which allows remote
attackers to bypass the intended security policy.

Notes

Author Note
sbeattie red hat description: HttpURLConnection did not validate request headers set by applets, which could allow remote attackers to trigger actions otherwise restricted to HTTP clients.
OSVersionArchitecturePackageVersionFilename
ubuntu8.04noarchopenjdk-6< 1.8.2-4ubuntu1~8.04.1UNKNOWN
ubuntu9.04noarchopenjdk-6< 1.8.2-4ubuntu1~9.04.1UNKNOWN
ubuntu9.10noarchopenjdk-6< 1.8.2-4ubuntu1~9.10.1UNKNOWN
ubuntu10.04noarchopenjdk-6< 1.8.2-4ubuntu2UNKNOWN
ubuntu10.10noarchopenjdk-6< 6b20-1.9.1-1ubuntu3UNKNOWN
ubuntu10.10noarchopenjdk-6b18< 6b18-1.8.2-4ubuntu1UNKNOWN
ubuntu8.04noarchsun-java6< 6.22-0ubuntu1~8.04.1UNKNOWN
ubuntu9.04noarchsun-java6< 6.22-0ubuntu1~9.04.1UNKNOWN
ubuntu9.10noarchsun-java6< 6.22-0ubuntu1~9.10.1UNKNOWN
ubuntu10.04noarchsun-java6< 6.22-0ubuntu1~10.04UNKNOWN
Rows per page:
1-10 of 111

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

EPSS

0.296

Percentile

96.9%