CVE-2010-3860

IcedTea 1.7.x before 1.7.6, 1.8.x before 1.8.3, and 1.9.x before 1.9.2, as based on OpenJDK 6, declares multiple sensitive variables as public, which allows remote attackers to obtain sensitive information including (1) user.name, (2) user.home, and (3) java.home system properties, and other sensitive information such as installation directories.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:icedtea:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea:1.5:rc1:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea:1.5:rc2:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea:1.5:rc3:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea:1.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea:1.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea:1.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea:1.9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-12-08 20:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3860

Mitre link : CVE-2010-3860

CVE.ORG link : CVE-2010-3860


JSON object : View

Products Affected

redhat

  • icedtea
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor