CVE
- Id
- 46141
- CVE No.
- CVE-2010-3557
- Status
- Candidate
- Description
- Unspecified vulnerability in the Swing component in Oracle Java SE and Java for Business 6 Update 21, 5.0 Update 25, 1.4.2_27, and 1.3.1_28 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable downstream vendor that this is related to the modification of "behavior and state of certain JDK classes" and "mutable static."
- Phase
- Assigned (20100920)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
501807 | 46141 | CVE-2010-3557 | BUGTRAQ:20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX | View |
501808 | 46141 | CVE-2010-3557 | URL:http://www.securityfocus.com/archive/1/archive/1/516397/100/0/threaded | View |
501809 | 46141 | CVE-2010-3557 | CONFIRM:http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html | View |
501810 | 46141 | CVE-2010-3557 | CONFIRM:http://support.avaya.com/css/P8/documents/100114315 | View |
501811 | 46141 | CVE-2010-3557 | CONFIRM:http://support.avaya.com/css/P8/documents/100114327 | View |
501812 | 46141 | CVE-2010-3557 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=639904 | View |
501813 | 46141 | CVE-2010-3557 | CONFIRM:http://support.avaya.com/css/P8/documents/100123193 | View |
501814 | 46141 | CVE-2010-3557 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html | View |
501815 | 46141 | CVE-2010-3557 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2011-0003.html | View |
501816 | 46141 | CVE-2010-3557 | FEDORA:FEDORA-2010-16240 | View |
501817 | 46141 | CVE-2010-3557 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html | View |
501818 | 46141 | CVE-2010-3557 | FEDORA:FEDORA-2010-16294 | View |
501819 | 46141 | CVE-2010-3557 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html | View |
501820 | 46141 | CVE-2010-3557 | FEDORA:FEDORA-2010-16312 | View |
501821 | 46141 | CVE-2010-3557 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html | View |
501822 | 46141 | CVE-2010-3557 | GENTOO:GLSA-201406-32 | View |
501823 | 46141 | CVE-2010-3557 | URL:http://security.gentoo.org/glsa/glsa-201406-32.xml | View |
501824 | 46141 | CVE-2010-3557 | HP:HPSBUX02608 | View |
501825 | 46141 | CVE-2010-3557 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748 | View |
501826 | 46141 | CVE-2010-3557 | HP:SSRT100333 | View |
501827 | 46141 | CVE-2010-3557 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748 | View |
501828 | 46141 | CVE-2010-3557 | HP:HPSBMU02799 | View |
501829 | 46141 | CVE-2010-3557 | URL:http://marc.info/?l=bugtraq&m=134254866602253&w=2 | View |
501830 | 46141 | CVE-2010-3557 | REDHAT:RHSA-2010:0770 | View |
501831 | 46141 | CVE-2010-3557 | URL:http://www.redhat.com/support/errata/RHSA-2010-0770.html | View |
501832 | 46141 | CVE-2010-3557 | REDHAT:RHSA-2010:0786 | View |
501833 | 46141 | CVE-2010-3557 | URL:http://www.redhat.com/support/errata/RHSA-2010-0786.html | View |
501834 | 46141 | CVE-2010-3557 | REDHAT:RHSA-2010:0768 | View |
501835 | 46141 | CVE-2010-3557 | URL:http://www.redhat.com/support/errata/RHSA-2010-0768.html | View |
501836 | 46141 | CVE-2010-3557 | REDHAT:RHSA-2010:0865 | View |
501837 | 46141 | CVE-2010-3557 | URL:http://www.redhat.com/support/errata/RHSA-2010-0865.html | View |
501838 | 46141 | CVE-2010-3557 | REDHAT:RHSA-2010:0986 | View |
501839 | 46141 | CVE-2010-3557 | URL:http://www.redhat.com/support/errata/RHSA-2010-0986.html | View |
501840 | 46141 | CVE-2010-3557 | REDHAT:RHSA-2010:0987 | View |
501841 | 46141 | CVE-2010-3557 | URL:http://www.redhat.com/support/errata/RHSA-2010-0987.html | View |
501842 | 46141 | CVE-2010-3557 | REDHAT:RHSA-2011:0169 | View |
501843 | 46141 | CVE-2010-3557 | URL:http://www.redhat.com/support/errata/RHSA-2011-0169.html | View |
501844 | 46141 | CVE-2010-3557 | REDHAT:RHSA-2011:0880 | View |
501845 | 46141 | CVE-2010-3557 | URL:http://www.redhat.com/support/errata/RHSA-2011-0880.html | View |
501846 | 46141 | CVE-2010-3557 | SUSE:SUSE-SA:2010:061 | View |
501847 | 46141 | CVE-2010-3557 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html | View |
501848 | 46141 | CVE-2010-3557 | SUSE:SUSE-SR:2010:019 | View |
501849 | 46141 | CVE-2010-3557 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html | View |
501850 | 46141 | CVE-2010-3557 | UBUNTU:USN-1010-1 | View |
501851 | 46141 | CVE-2010-3557 | URL:http://www.ubuntu.com/usn/USN-1010-1 | View |
501852 | 46141 | CVE-2010-3557 | BID:44014 | View |
501853 | 46141 | CVE-2010-3557 | URL:http://www.securityfocus.com/bid/44014 | View |
501854 | 46141 | CVE-2010-3557 | OVAL:oval:org.mitre.oval:def:11268 | View |
501855 | 46141 | CVE-2010-3557 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11268 | View |
501856 | 46141 | CVE-2010-3557 | OVAL:oval:org.mitre.oval:def:11930 | View |
501857 | 46141 | CVE-2010-3557 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11930 | View |
501858 | 46141 | CVE-2010-3557 | SECUNIA:41972 | View |
501859 | 46141 | CVE-2010-3557 | URL:http://secunia.com/advisories/41972 | View |
501860 | 46141 | CVE-2010-3557 | SECUNIA:42974 | View |
501861 | 46141 | CVE-2010-3557 | URL:http://secunia.com/advisories/42974 | View |
501862 | 46141 | CVE-2010-3557 | SECUNIA:43005 | View |
501863 | 46141 | CVE-2010-3557 | URL:http://secunia.com/advisories/43005 | View |
501864 | 46141 | CVE-2010-3557 | SECUNIA:44954 | View |
501865 | 46141 | CVE-2010-3557 | URL:http://secunia.com/advisories/44954 | View |
501866 | 46141 | CVE-2010-3557 | VUPEN:ADV-2010-2745 | View |
501867 | 46141 | CVE-2010-3557 | URL:http://www.vupen.com/english/advisories/2010/2745 | View |
501868 | 46141 | CVE-2010-3557 | VUPEN:ADV-2011-0183 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
36480 | JVNDB-2010-002260 | 複数の Oracle 製品の CORBA コンポーネントにおける脆弱性 | 複数の Oracle 製品の CORBA コンポーネントには、機密性、完全性、可用性に影響のある脆弱性が存在します。 | CVE-2010-3561 | 46141 | 7.5 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002260.html | View |