Remote code execution in Java



Published: 2010-04-10 | Updated: 2017-01-03
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2010-0886
CWE-ID CWE-20
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Oracle Java SE
Universal components / Libraries / Software for developers

Vendor Oracle

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU3146

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2010-0886

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to an error when parsing URL to a Java Networking Launching Protocol (.jnlp) file. A remote attacker can create a specially crafted link, trick the victim into clicking on it and execute arbitrary commands on the target system with privileges of the current user.

Successful exploitation of the vulnerability results in compromise of vulnerable system.

Note: this vulnerability is being actively exploited.

Mitigation

Install JDK and JRE 6 Update 20.

Vulnerable software versions

Oracle Java SE: 6u10 - 6u19

External links

http://www.oracle.com/technetwork/topics/security/alert-cve-2010-0886-094541.html
http://www.oracle.com/technetwork/java/javase/6u20-142805.html
http://seclists.org/fulldisclosure/2010/Apr/119


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###