Search for vulnerabilities
Vulnerability details: VCID-p9bd-85h2-aaah
Vulnerability ID VCID-p9bd-85h2-aaah
Aliases CVE-2010-3564
Summary CVE-2010-3564 OpenJDK kerberos vulnerability (6958060)
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual MODERATE http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html
generic_textual MODERATE http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html
generic_textual MODERATE http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html
rhas Important https://access.redhat.com/errata/RHSA-2010:0768
rhas Important https://access.redhat.com/errata/RHSA-2010:0865
epss 0.01107 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.01107 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.01107 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.01107 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.01107 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.01107 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.01107 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.01107 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.01107 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.01107 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.01107 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.02833 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.02833 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.02833 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.02833 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.04956 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
epss 0.0739 https://api.first.org/data/v1/epss?cve=CVE-2010-3564
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=639914
generic_textual HIGH http://security.gentoo.org/glsa/glsa-201406-32.xml
cvssv2 6.4 https://nvd.nist.gov/vuln/detail/CVE-2010-3564
generic_textual MODERATE http://support.avaya.com/css/P8/documents/100114327
generic_textual MODERATE http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html
generic_textual MODERATE http://www.redhat.com/support/errata/RHSA-2010-0768.html
generic_textual MODERATE http://www.redhat.com/support/errata/RHSA-2010-0865.html
generic_textual MODERATE http://www.ubuntu.com/usn/USN-1010-1
generic_textual MODERATE http://www.us-cert.gov/cas/techalerts/TA10-287A.html
Reference id Reference type URL
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-3564.json
https://api.first.org/data/v1/epss?cve=CVE-2010-3564
http://secunia.com/advisories/41972
http://secunia.com/advisories/42377
http://security.gentoo.org/glsa/glsa-201406-32.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12398
http://support.avaya.com/css/P8/documents/100114327
http://support.avaya.com/css/P8/documents/100123193
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html
http://www.redhat.com/support/errata/RHSA-2010-0768.html
http://www.redhat.com/support/errata/RHSA-2010-0865.html
http://www.securityfocus.com/bid/43963
http://www.ubuntu.com/usn/USN-1010-1
http://www.us-cert.gov/cas/techalerts/TA10-287A.html
http://www.vupen.com/english/advisories/2010/3086
639914 https://bugzilla.redhat.com/show_bug.cgi?id=639914
cpe:2.3:a:oracle:sun_products_suite:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:sun_products_suite:7.0:*:*:*:*:*:*:*
CVE-2010-3564 https://nvd.nist.gov/vuln/detail/CVE-2010-3564
GLSA-201406-32 https://security.gentoo.org/glsa/201406-32
RHSA-2010:0768 https://access.redhat.com/errata/RHSA-2010:0768
RHSA-2010:0865 https://access.redhat.com/errata/RHSA-2010:0865
USN-1010-1 https://usn.ubuntu.com/1010-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2010-3564
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.84909
EPSS Score 0.01107
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.