CVE
- Id
- 43428
- CVE No.
- CVE-2010-0844
- Status
- Candidate
- Description
- Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25, and 1.3.1_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the March 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is for improper parsing of a crafted MIDI stream when creating a MixerSequencer object, which causes a pointer to be corrupted and allows a NULL byte to be written to arbitrary memory.
- Phase
- Assigned (20100303)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
473386 | 43428 | CVE-2010-0844 | BUGTRAQ:20100405 ZDI-10-053: Sun Java Runtime Environment MIDI File metaEvent Remote Code Execution Vulnerability | View |
473387 | 43428 | CVE-2010-0844 | URL:http://www.securityfocus.com/archive/1/archive/1/510529/100/0/threaded | View |
473388 | 43428 | CVE-2010-0844 | BUGTRAQ:20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX | View |
473389 | 43428 | CVE-2010-0844 | URL:http://www.securityfocus.com/archive/1/archive/1/516397/100/0/threaded | View |
473390 | 43428 | CVE-2010-0844 | MISC:http://www.zerodayinitiative.com/advisories/ZDI-10-053 | View |
473391 | 43428 | CVE-2010-0844 | CONFIRM:http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html | View |
473392 | 43428 | CVE-2010-0844 | CONFIRM:http://support.apple.com/kb/HT4170 | View |
473393 | 43428 | CVE-2010-0844 | CONFIRM:http://support.apple.com/kb/HT4171 | View |
473394 | 43428 | CVE-2010-0844 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2011-0003.html | View |
473395 | 43428 | CVE-2010-0844 | CONFIRM:http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html | View |
473396 | 43428 | CVE-2010-0844 | APPLE:APPLE-SA-2010-05-18-1 | View |
473397 | 43428 | CVE-2010-0844 | URL:http://lists.apple.com/archives/security-announce/2010//May/msg00001.html | View |
473398 | 43428 | CVE-2010-0844 | APPLE:APPLE-SA-2010-05-18-2 | View |
473399 | 43428 | CVE-2010-0844 | URL:http://lists.apple.com/archives/security-announce/2010//May/msg00002.html | View |
473400 | 43428 | CVE-2010-0844 | HP:HPSBMA02547 | View |
473401 | 43428 | CVE-2010-0844 | URL:http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751 | View |
473402 | 43428 | CVE-2010-0844 | HP:SSRT100179 | View |
473403 | 43428 | CVE-2010-0844 | URL:http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751 | View |
473404 | 43428 | CVE-2010-0844 | HP:HPSBMU02799 | View |
473405 | 43428 | CVE-2010-0844 | URL:http://marc.info/?l=bugtraq&m=134254866602253&w=2 | View |
473406 | 43428 | CVE-2010-0844 | HP:HPSBUX02524 | View |
473407 | 43428 | CVE-2010-0844 | URL:http://marc.info/?l=bugtraq&m=127557596201693&w=2 | View |
473408 | 43428 | CVE-2010-0844 | HP:SSRT100089 | View |
473409 | 43428 | CVE-2010-0844 | URL:http://marc.info/?l=bugtraq&m=127557596201693&w=2 | View |
473410 | 43428 | CVE-2010-0844 | REDHAT:RHSA-2010:0337 | View |
473411 | 43428 | CVE-2010-0844 | URL:http://www.redhat.com/support/errata/RHSA-2010-0337.html | View |
473412 | 43428 | CVE-2010-0844 | REDHAT:RHSA-2010:0338 | View |
473413 | 43428 | CVE-2010-0844 | URL:http://www.redhat.com/support/errata/RHSA-2010-0338.html | View |
473414 | 43428 | CVE-2010-0844 | REDHAT:RHSA-2010:0383 | View |
473415 | 43428 | CVE-2010-0844 | URL:http://www.redhat.com/support/errata/RHSA-2010-0383.html | View |
473416 | 43428 | CVE-2010-0844 | REDHAT:RHSA-2010:0471 | View |
473417 | 43428 | CVE-2010-0844 | URL:http://www.redhat.com/support/errata/RHSA-2010-0471.html | View |
473418 | 43428 | CVE-2010-0844 | REDHAT:RHSA-2010:0489 | View |
473419 | 43428 | CVE-2010-0844 | URL:http://www.redhat.com/support/errata/RHSA-2010-0489.html | View |
473420 | 43428 | CVE-2010-0844 | SUSE:SUSE-SR:2010:008 | View |
473421 | 43428 | CVE-2010-0844 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html | View |
473422 | 43428 | CVE-2010-0844 | SUSE:SUSE-SR:2010:017 | View |
473423 | 43428 | CVE-2010-0844 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html | View |
473424 | 43428 | CVE-2010-0844 | OVAL:oval:org.mitre.oval:def:14282 | View |
473425 | 43428 | CVE-2010-0844 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:14282 | View |
473426 | 43428 | CVE-2010-0844 | SECUNIA:39317 | View |
473427 | 43428 | CVE-2010-0844 | URL:http://secunia.com/advisories/39317 | View |
473428 | 43428 | CVE-2010-0844 | SECUNIA:39659 | View |
473429 | 43428 | CVE-2010-0844 | URL:http://secunia.com/advisories/39659 | View |
473430 | 43428 | CVE-2010-0844 | SECUNIA:39819 | View |
473431 | 43428 | CVE-2010-0844 | URL:http://secunia.com/advisories/39819 | View |
473432 | 43428 | CVE-2010-0844 | SECUNIA:40211 | View |
473433 | 43428 | CVE-2010-0844 | URL:http://secunia.com/advisories/40211 | View |
473434 | 43428 | CVE-2010-0844 | SECUNIA:40545 | View |
473435 | 43428 | CVE-2010-0844 | URL:http://secunia.com/advisories/40545 | View |
473436 | 43428 | CVE-2010-0844 | SECUNIA:43308 | View |
473437 | 43428 | CVE-2010-0844 | URL:http://secunia.com/advisories/43308 | View |
473438 | 43428 | CVE-2010-0844 | VUPEN:ADV-2010-1191 | View |
473439 | 43428 | CVE-2010-0844 | URL:http://www.vupen.com/english/advisories/2010/1191 | View |
473440 | 43428 | CVE-2010-0844 | VUPEN:ADV-2010-1454 | View |
473441 | 43428 | CVE-2010-0844 | URL:http://www.vupen.com/english/advisories/2010/1454 | View |
473442 | 43428 | CVE-2010-0844 | VUPEN:ADV-2010-1523 | View |
473443 | 43428 | CVE-2010-0844 | URL:http://www.vupen.com/english/advisories/2010/1523 | View |
473444 | 43428 | CVE-2010-0844 | VUPEN:ADV-2010-1793 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
35542 | JVNDB-2010-001322 | 複数の Oracle 製品の Java 2D コンポーネントにおける脆弱性 | 複数の Oracle 製品の Java 2D コンポーネントには、機密性、完全性、可用性に影響のある脆弱性が存在します。 | CVE-2010-0848 | 43428 | 7.5 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001322.html | View |