Vulnerabilities > CVE-2010-0887 - Unspecified vulnerability in SUN Java 6

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
sun
critical
nessus

Summary

Unspecified vulnerability in the New Java Plug-in component in Oracle Java SE and Java for Business JDK and JRE 6 Update 18 and 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.

Vulnerable Configurations

Part Description Count
Application
Sun
4

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_JAVA-1_6_0-SUN-100420.NASL
    descriptionOracle has released JRE 6 Update 20 in order to fix potential remote code execution vulnerabilities (CVE-2010-0887). Please refer to Oracle
    last seen2020-06-01
    modified2020-06-02
    plugin id45605
    published2010-04-23
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45605
    titleopenSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0140-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update java-1_6_0-sun-2345.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(45605);
      script_version("1.9");
      script_cvs_date("Date: 2019/10/25 13:36:38");
    
      script_cve_id("CVE-2010-0887");
    
      script_name(english:"openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0140-1)");
      script_summary(english:"Check for the java-1_6_0-sun-2345 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Oracle has released JRE 6 Update 20 in order to fix potential remote
    code execution vulnerabilities (CVE-2010-0887). Please refer to
    Oracle's site for more information:
    http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010
    -0886.html"
      );
      # http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?559335b7"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=596010"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2010-04/msg00076.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected java-1_6_0-sun packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-sun");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-sun-alsa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-sun-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-sun-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-sun-plugin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-sun-src");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/04/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.1", reference:"java-1_6_0-sun-1.6.0.u20-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"java-1_6_0-sun-alsa-1.6.0.u20-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"java-1_6_0-sun-devel-1.6.0.u20-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"java-1_6_0-sun-jdbc-1.6.0.u20-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"java-1_6_0-sun-plugin-1.6.0.u20-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"java-1_6_0-sun-src-1.6.0.u20-0.1.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1_6_0-sun / java-1_6_0-sun-alsa / java-1_6_0-sun-devel / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100419_JAVA__JDK_1_6_0__ON_SL4_X.NASL
    descriptionThis update fixes two vulnerabilities in the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. Further information about these flaws can be found on the Oracle Security Alert page listed in the References section. (CVE-2010-0886, CVE-2010-0887) All running instances of Sun Java must be restarted for the update to take effect. NOTE: jdk-1.6.0_20-fcs.x86_64.rpm has not been signed. We cannot sign this package without breaking it.
    last seen2020-06-01
    modified2020-06-02
    plugin id60782
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60782
    titleScientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_JAVA_10_5_UPDATE7.NASL
    descriptionThe remote Mac OS X host is running a version of Java for Mac OS X 10.5 that is missing Update 7. The remote version of this software contains several security vulnerabilities, including some that may allow untrusted Java applets to obtain elevated privileges and lead to execution of arbitrary code with the privileges of the current user.
    last seen2020-03-18
    modified2010-05-19
    plugin id46673
    published2010-05-19
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/46673
    titleMac OS X : Java for Mac OS X 10.5 Update 7
  • NASL familyWindows
    NASL idORACLE_JAVA6_UPDATE20.NASL
    descriptionThe version of Oracle (formerly Sun) Java Runtime Environment (JRE) installed on the remote host is earlier than 6 Update 20. Such versions are potentially missing critical security updates.
    last seen2020-06-01
    modified2020-06-02
    plugin id45544
    published2010-04-15
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45544
    titleOracle Java JDK / JRE 6 < Update 20 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_JAVA-1_6_0-SUN-100420.NASL
    descriptionOracle has released JRE 6 Update 20 in order to fix potential remote code execution vulnerabilities (CVE-2010-0887). Please refer to Oracle
    last seen2020-06-01
    modified2020-06-02
    plugin id45606
    published2010-04-23
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45606
    titleopenSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0140-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_JAVA-1_6_0-SUN-100420.NASL
    descriptionOracle has released JRE 6 Update 20 in order to fix potential remote code execution vulnerabilities (CVE-2010-0887). Please refer to Oracle
    last seen2020-06-01
    modified2020-06-02
    plugin id45604
    published2010-04-23
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45604
    titleopenSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0140-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_JAVA-1_6_0-SUN-100420.NASL
    descriptionOracle has released JRE 6 Update 20 in order to fix potential remote code execution vulnerabilities (CVE-2010-0887). Please refer to Oracle
    last seen2020-06-01
    modified2020-06-02
    plugin id50918
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50918
    titleSuSE 11 Security Update : Sun Java 1.6.0 (SAT Patch Number 2340)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0549.NASL
    descriptionUpdated java-1.6.0-ibm packages that fix one security issue are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The IBM 1.6.0 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. This update fixes one vulnerability in the IBM Java 2 Runtime Environment. This vulnerability is summarized on the IBM
    last seen2020-06-01
    modified2020-06-02
    plugin id47882
    published2010-07-28
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47882
    titleRHEL 4 / 5 : java-1.6.0-ibm (RHSA-2010:0549)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201006-18.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201006-18 (Oracle JRE/JDK: Multiple vulnerabilities) Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below and the associated Oracle Critical Patch Update Advisory for details. Impact : A remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id46807
    published2010-06-04
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/46807
    titleGLSA-201006-18 : Oracle JRE/JDK: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0356.NASL
    descriptionUpdated java-1.6.0-sun packages that fix two security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. This update fixes two vulnerabilities in the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. Further information about these flaws can be found on the Oracle Security Alert page listed in the References section. (CVE-2010-0886, CVE-2010-0887) Users of java-1.6.0-sun should upgrade to these updated packages, which correct these issues. All running instances of Sun Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id46300
    published2010-05-11
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46300
    titleRHEL 4 / 5 : java-1.6.0-sun (RHSA-2010:0356)
  • NASL familyMisc.
    NASL idORACLE_JAVA6_UPDATE20_UNIX.NASL
    descriptionThe version of Oracle (formerly Sun) Java Runtime Environment (JRE) installed on the remote host is earlier than 6 Update 20. Such versions are potentially missing critical security updates. As a result, the remote host could be affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id64837
    published2013-02-22
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64837
    titleOracle Java JDK / JRE 6 < Update 20 Multiple Vulnerabilities (Unix)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_JAVA_10_6_UPDATE2.NASL
    descriptionThe remote Mac OS X host is running a version of Java for Mac OS X 10.6 that is missing Update 2. The remote version of this software contains several security vulnerabilities, including some that may allow untrusted Java applets to obtain elevated privileges and lead to execution of arbitrary code with the privileges of the current user.
    last seen2020-03-18
    modified2010-05-19
    plugin id46674
    published2010-05-19
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/46674
    titleMac OS X : Java for Mac OS X 10.6 Update 2

Redhat

rpms
  • java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4
  • java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5
  • java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4
  • java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5
  • java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4
  • java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5
  • java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4
  • java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5
  • java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4
  • java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5
  • java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4
  • java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5
  • java-1.6.0-ibm-1:1.6.0.8.1-1jpp.2.el4
  • java-1.6.0-ibm-1:1.6.0.8.1-1jpp.2.el5
  • java-1.6.0-ibm-accessibility-1:1.6.0.8.1-1jpp.2.el5
  • java-1.6.0-ibm-demo-1:1.6.0.8.1-1jpp.2.el4
  • java-1.6.0-ibm-demo-1:1.6.0.8.1-1jpp.2.el5
  • java-1.6.0-ibm-devel-1:1.6.0.8.1-1jpp.2.el4
  • java-1.6.0-ibm-devel-1:1.6.0.8.1-1jpp.2.el5
  • java-1.6.0-ibm-javacomm-1:1.6.0.8.1-1jpp.2.el4
  • java-1.6.0-ibm-javacomm-1:1.6.0.8.1-1jpp.2.el5
  • java-1.6.0-ibm-jdbc-1:1.6.0.8.1-1jpp.2.el4
  • java-1.6.0-ibm-jdbc-1:1.6.0.8.1-1jpp.2.el5
  • java-1.6.0-ibm-plugin-1:1.6.0.8.1-1jpp.2.el4
  • java-1.6.0-ibm-plugin-1:1.6.0.8.1-1jpp.2.el5
  • java-1.6.0-ibm-src-1:1.6.0.8.1-1jpp.2.el4
  • java-1.6.0-ibm-src-1:1.6.0.8.1-1jpp.2.el5