Upstream information

CVE-2010-0085 at MITRE

Description

Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25, and 1.3.1_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2010-0088.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.1
Vector AV:N/AC:H/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity High
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entries: 592589 [RESOLVED / FIXED], 594415 [RESOLVED / FIXED], 594791 [RESOLVED / FIXED], 603283 [RESOLVED / FIXED], 614753 [RESOLVED / FIXED], 622073 [RESOLVED / FIXED], 623905 [RESOLVED / FIXED], 638431 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Server 11 SP2
  • java-1_4_2-ibm >= 1.4.2_sr13.10-0.4.1
  • java-1_4_2-ibm-jdbc >= 1.4.2_sr13.10-0.4.1
  • java-1_4_2-ibm-plugin >= 1.4.2_sr13.10-0.4.1
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA java-1_4_2-ibm-1.4.2_sr13.10-0.4.1
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server for SAP Applications 11
  • java-1_4_2-ibm >= 1.4.2_sr13.5-0.1.1
  • java-1_4_2-ibm-jdbc >= 1.4.2_sr13.5-0.1.1
  • java-1_4_2-ibm-plugin >= 1.4.2_sr13.5-0.1.1
  • java-1_6_0-ibm >= 1.6.0_sr8.0-0.1.2
  • java-1_6_0-ibm-alsa >= 1.6.0_sr8.0-0.1.2
  • java-1_6_0-ibm-alsa-x86 >= 1.6.0-124.7.1
  • java-1_6_0-ibm-fonts >= 1.6.0_sr8.0-0.1.2
  • java-1_6_0-ibm-jdbc >= 1.6.0_sr8.0-0.1.2
  • java-1_6_0-ibm-plugin >= 1.6.0_sr8.0-0.1.2
  • java-1_6_0-ibm-x86 >= 1.6.0-124.7.1
Patchnames:
slessp0-java-1_4_2-ibm
slessp0-java-1_6_0-ibm


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 java-1_6_0-sun Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 03:19:02 2013
CVE page last modified: Fri Dec 8 16:37:05 2023