CVE
- Id
- 46137
- CVE No.
- CVE-2010-3553
- Status
- Candidate
- Description
- Unspecified vulnerability in the Swing component in Oracle Java SE and Java for Business 6 Update 21, 5.0 Update 25, 1.4.2_27, and 1.3.1_28 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable downstream vendor that this is related to unsafe reflection involving the UIDefault.ProxyLazyValue class.
- Phase
- Assigned (20100920)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
501627 | 46137 | CVE-2010-3553 | BUGTRAQ:20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX | View |
501628 | 46137 | CVE-2010-3553 | URL:http://www.securityfocus.com/archive/1/archive/1/516397/100/0/threaded | View |
501629 | 46137 | CVE-2010-3553 | CONFIRM:http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html | View |
501630 | 46137 | CVE-2010-3553 | CONFIRM:http://support.avaya.com/css/P8/documents/100114315 | View |
501631 | 46137 | CVE-2010-3553 | CONFIRM:http://support.avaya.com/css/P8/documents/100114327 | View |
501632 | 46137 | CVE-2010-3553 | CONFIRM:http://support.avaya.com/css/P8/documents/100123193 | View |
501633 | 46137 | CVE-2010-3553 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html | View |
501634 | 46137 | CVE-2010-3553 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2011-0003.html | View |
501635 | 46137 | CVE-2010-3553 | FEDORA:FEDORA-2010-16240 | View |
501636 | 46137 | CVE-2010-3553 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html | View |
501637 | 46137 | CVE-2010-3553 | FEDORA:FEDORA-2010-16294 | View |
501638 | 46137 | CVE-2010-3553 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html | View |
501639 | 46137 | CVE-2010-3553 | FEDORA:FEDORA-2010-16312 | View |
501640 | 46137 | CVE-2010-3553 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html | View |
501641 | 46137 | CVE-2010-3553 | GENTOO:GLSA-201406-32 | View |
501642 | 46137 | CVE-2010-3553 | URL:http://security.gentoo.org/glsa/glsa-201406-32.xml | View |
501643 | 46137 | CVE-2010-3553 | HP:HPSBUX02608 | View |
501644 | 46137 | CVE-2010-3553 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748 | View |
501645 | 46137 | CVE-2010-3553 | HP:SSRT100333 | View |
501646 | 46137 | CVE-2010-3553 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748 | View |
501647 | 46137 | CVE-2010-3553 | HP:HPSBMU02799 | View |
501648 | 46137 | CVE-2010-3553 | URL:http://marc.info/?l=bugtraq&m=134254866602253&w=2 | View |
501649 | 46137 | CVE-2010-3553 | REDHAT:RHSA-2010:0770 | View |
501650 | 46137 | CVE-2010-3553 | URL:http://www.redhat.com/support/errata/RHSA-2010-0770.html | View |
501651 | 46137 | CVE-2010-3553 | REDHAT:RHSA-2010:0786 | View |
501652 | 46137 | CVE-2010-3553 | URL:http://www.redhat.com/support/errata/RHSA-2010-0786.html | View |
501653 | 46137 | CVE-2010-3553 | REDHAT:RHSA-2010:0768 | View |
501654 | 46137 | CVE-2010-3553 | URL:http://www.redhat.com/support/errata/RHSA-2010-0768.html | View |
501655 | 46137 | CVE-2010-3553 | REDHAT:RHSA-2010:0865 | View |
501656 | 46137 | CVE-2010-3553 | URL:http://www.redhat.com/support/errata/RHSA-2010-0865.html | View |
501657 | 46137 | CVE-2010-3553 | REDHAT:RHSA-2010:0986 | View |
501658 | 46137 | CVE-2010-3553 | URL:http://www.redhat.com/support/errata/RHSA-2010-0986.html | View |
501659 | 46137 | CVE-2010-3553 | REDHAT:RHSA-2010:0987 | View |
501660 | 46137 | CVE-2010-3553 | URL:http://www.redhat.com/support/errata/RHSA-2010-0987.html | View |
501661 | 46137 | CVE-2010-3553 | REDHAT:RHSA-2011:0169 | View |
501662 | 46137 | CVE-2010-3553 | URL:http://www.redhat.com/support/errata/RHSA-2011-0169.html | View |
501663 | 46137 | CVE-2010-3553 | REDHAT:RHSA-2011:0880 | View |
501664 | 46137 | CVE-2010-3553 | URL:http://www.redhat.com/support/errata/RHSA-2011-0880.html | View |
501665 | 46137 | CVE-2010-3553 | SUSE:SUSE-SA:2010:061 | View |
501666 | 46137 | CVE-2010-3553 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html | View |
501667 | 46137 | CVE-2010-3553 | SUSE:SUSE-SR:2010:019 | View |
501668 | 46137 | CVE-2010-3553 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html | View |
501669 | 46137 | CVE-2010-3553 | UBUNTU:USN-1010-1 | View |
501670 | 46137 | CVE-2010-3553 | URL:http://www.ubuntu.com/usn/USN-1010-1 | View |
501671 | 46137 | CVE-2010-3553 | BID:44035 | View |
501672 | 46137 | CVE-2010-3553 | URL:http://www.securityfocus.com/bid/44035 | View |
501673 | 46137 | CVE-2010-3553 | OVAL:oval:org.mitre.oval:def:11798 | View |
501674 | 46137 | CVE-2010-3553 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11798 | View |
501675 | 46137 | CVE-2010-3553 | OVAL:oval:org.mitre.oval:def:12545 | View |
501676 | 46137 | CVE-2010-3553 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12545 | View |
501677 | 46137 | CVE-2010-3553 | SECUNIA:41972 | View |
501678 | 46137 | CVE-2010-3553 | URL:http://secunia.com/advisories/41972 | View |
501679 | 46137 | CVE-2010-3553 | SECUNIA:42974 | View |
501680 | 46137 | CVE-2010-3553 | URL:http://secunia.com/advisories/42974 | View |
501681 | 46137 | CVE-2010-3553 | SECUNIA:43005 | View |
501682 | 46137 | CVE-2010-3553 | URL:http://secunia.com/advisories/43005 | View |
501683 | 46137 | CVE-2010-3553 | SECUNIA:44954 | View |
501684 | 46137 | CVE-2010-3553 | URL:http://secunia.com/advisories/44954 | View |
501685 | 46137 | CVE-2010-3553 | VUPEN:ADV-2010-2745 | View |
501686 | 46137 | CVE-2010-3553 | URL:http://www.vupen.com/english/advisories/2010/2745 | View |
501687 | 46137 | CVE-2010-3553 | VUPEN:ADV-2011-0183 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
36482 | JVNDB-2010-002262 | 複数の Oracle 製品の Swing コンポーネントにおける脆弱性 | 複数の Oracle 製品の Swing コンポーネントには、機密性、完全性、可用性に影響のある脆弱性が存在します。 | CVE-2010-3557 | 46137 | 6.8 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002262.html | View |