CVE-2017-10348

medium

Description

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

References

https://access.redhat.com/errata/RHSA-2017:2998

https://access.redhat.com/errata/RHSA-2017:2999

https://access.redhat.com/errata/RHSA-2017:3046

https://access.redhat.com/errata/RHSA-2017:3047

https://access.redhat.com/errata/RHSA-2017:3264

https://access.redhat.com/errata/RHSA-2017:3267

https://access.redhat.com/errata/RHSA-2017:3268

https://access.redhat.com/errata/RHSA-2017:3392

https://access.redhat.com/errata/RHSA-2017:3453

https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html

https://security.gentoo.org/glsa/201710-31

https://security.gentoo.org/glsa/201711-14

https://security.netapp.com/advisory/ntap-20171019-0001/

https://www.debian.org/security/2017/dsa-4015

https://www.debian.org/security/2017/dsa-4048

http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Details

Source: Mitre, NVD

Published: 2017-10-19

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Severity: Medium