Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25, and 1.3.1_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the March 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is an uncontrolled array index that allows remote attackers to execute arbitrary code via a MIDI file with a crafted MixerSequencer object, related to the GM_Song structure.
References
Link Providers
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//May/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//May/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=127557596201693&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=134254866602253&w=2 cve-icon cve-icon
http://secunia.com/advisories/39317 cve-icon cve-icon
http://secunia.com/advisories/39659 cve-icon cve-icon
http://secunia.com/advisories/39819 cve-icon cve-icon
http://secunia.com/advisories/40211 cve-icon cve-icon
http://secunia.com/advisories/40545 cve-icon cve-icon
http://secunia.com/advisories/43308 cve-icon cve-icon
http://support.apple.com/kb/HT4170 cve-icon cve-icon
http://support.apple.com/kb/HT4171 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0337.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0338.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0383.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0471.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0489.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/510532/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/516397/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/39077 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0003.html cve-icon cve-icon
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1191 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1454 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1523 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1793 cve-icon cve-icon
http://www.zerodayinitiative.com/advisories/ZDI-10-060 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-0842 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14101 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-0842 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2010-04-01T16:00:00

Updated: 2024-08-07T00:59:39.402Z

Reserved: 2010-03-03T00:00:00

Link: CVE-2010-0842

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-04-01T16:30:00.953

Modified: 2018-10-30T16:26:21.390

Link: CVE-2010-0842

cve-icon Redhat

Severity : Important

Publid Date: 2010-03-30T00:00:00Z

Links: CVE-2010-0842 - Bugzilla