CVE-2017-10198

Related Vulnerabilities: CVE-2017-10198  

It was discovered that the Security component of OpenJDK could fail to properly enforce restrictions defined for processing of X.509 certificate chains. A remote attacker could possibly use this flaw to make Java accept certificate using one of the disabled algorithms.

It was discovered that the Security component of OpenJDK could fail to properly enforce restrictions defined for processing of X.509 certificate chains. A remote attacker could possibly use this flaw to make Java accept certificate using one of the disabled algorithms.

Find out more about CVE-2017-10198 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 5.9
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact High
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (java-1.7.0-openjdk) RHSA-2017:3392 2017-12-06
Red Hat Enterprise Linux 6 (java-1.8.0-openjdk) RHSA-2017:1789 2017-07-20
Oracle Java for Red Hat Enterprise Linux 6 (java-1.7.0-oracle) RHSA-2017:1791 2017-07-20
Oracle Java for Red Hat Enterprise Linux 6 (java-1.8.0-oracle) RHSA-2017:1790 2017-07-20
Oracle Java for Red Hat Enterprise Linux 6 (java-1.6.0-sun) RHSA-2017:1792 2017-07-20
Red Hat Enterprise Linux 7 (java-1.8.0-openjdk) RHSA-2017:1789 2017-07-20
Red Hat Enterprise Linux 6 (java-1.7.0-openjdk) RHSA-2017:3392 2017-12-06
Oracle Java for Red Hat Enterprise Linux 7 (java-1.6.0-sun) RHSA-2017:1792 2017-07-20
Oracle Java for Red Hat Enterprise Linux 7 (java-1.8.0-oracle) RHSA-2017:1790 2017-07-20
Oracle Java for Red Hat Enterprise Linux 7 (java-1.7.0-oracle) RHSA-2017:1791 2017-07-20