CVE-2017-10356

medium

Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit: R28.3.15. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE, Java SE Embedded, JRockit executes to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 6.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

References

https://access.redhat.com/errata/RHSA-2017:2998

https://access.redhat.com/errata/RHSA-2017:2999

https://access.redhat.com/errata/RHSA-2017:3046

https://access.redhat.com/errata/RHSA-2017:3047

https://access.redhat.com/errata/RHSA-2017:3264

https://access.redhat.com/errata/RHSA-2017:3267

https://access.redhat.com/errata/RHSA-2017:3268

https://access.redhat.com/errata/RHSA-2017:3392

https://access.redhat.com/errata/RHSA-2017:3453

https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html

https://security.gentoo.org/glsa/201710-31

https://security.gentoo.org/glsa/201711-14

https://security.netapp.com/advisory/ntap-20171019-0001/

https://www.debian.org/security/2017/dsa-4015

https://www.debian.org/security/2017/dsa-4048

http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Details

Source: Mitre, NVD

Published: 2017-10-19

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 6.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: Medium