5.3
CVSSv3

CVE-2017-10108

Published: 08/08/2017 Updated: 06/10/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jrockit r28.3.14

oracle jdk 1.8.0

oracle jdk 1.7.0

oracle jdk 1.6.0

oracle jre 1.6.0

oracle jre 1.7.0

oracle jre 1.8.0

debian debian linux 8.0

debian debian linux 9.0

phoenixcontact fl mguard dm

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server tus 7.3

redhat enterprise linux server aus 7.3

redhat enterprise linux server aus 7.4

redhat enterprise linux server tus 7.4

redhat enterprise linux eus 7.3

redhat enterprise linux eus 7.4

redhat enterprise linux eus 7.5

redhat satellite 5.8

redhat enterprise linux server tus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux eus 7.6

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat enterprise linux eus 7.7

netapp cloud backup -

netapp oncommand balance -

netapp element software -

netapp steelstore cloud integrated storage -

netapp snapmanager -

netapp oncommand insight -

netapp virtual storage console

netapp e-series santricity storage manager -

netapp oncommand unified manager -

netapp active iq unified manager

netapp vasa provider for clustered data ontap

netapp oncommand performance manager -

netapp oncommand shift -

netapp plug-in for symantec netbackup -

netapp e-series santricity os controller

netapp storage replication adapter for clustered data ontap

netapp oncommand unified manager

netapp vasa provider for clustered data ontap 6.0

netapp storage replication adapter for clustered data ontap 9.6

netapp virtual storage console 6.0

netapp oncommand unified manager 7.1

Vendor Advisories

Several security issues were fixed in OpenJDK 8 ...
Several security issues were fixed in OpenJDK 7 ...
USN 3366-1 introduced a regression in OpenJDK 8 ...
Synopsis Critical: java-160-sun security update Type/Severity Security Advisory: Critical Topic An update for java-160-sun is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security im ...
Synopsis Critical: java-170-oracle security update Type/Severity Security Advisory: Critical Topic An update for java-170-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a secur ...
Synopsis Critical: java-180-openjdk security update Type/Severity Security Advisory: Critical Topic An update for java-180-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Critical A Comm ...
Synopsis Critical: java-180-oracle security update Type/Severity Security Advisory: Critical Topic An update for java-180-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a secur ...
Synopsis Important: java-180-ibm security update Type/Severity Security Advisory: Important Topic An update for java-180-ibm is now available for Red Hat Satellite 58 and Red Hat Satellite 58 ELSRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerab ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in sandbox bypass, use of insecure cryptography, side channel attacks, information disclosure, the execution of arbitrary code, denial of service or bypassing Jar verification For the stable distribution (stretch), these problems have ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in sandbox bypass, incorrect authentication, the execution of arbitrary code, denial of service, information disclosure, use of insecure cryptography or bypassing Jar verification For the oldstable distribution (jessie), these problems ...
It was discovered that the DCG implementation in the RMI component of OpenJDK failed to correctly handle references A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of RMI registry or a Java RMI application (CVE-2017-10102) Multiple flaws were discovered in the RMI, JAXP, ImageIO, Libraries, AWT, Hotspo ...
ALAS-2017-860 Amazon Linux AMI Security Advisory: ALAS-2017-860 Advisory Release Date: 2017-07-25 17:54 Pacific ...
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization) Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28314 Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compro ...
It was discovered that the implementation of the BasicAttribute class in OpenJDK did not limit the amount of memory allocated when creating object instance from a serialized form A specially-crafted serialized input stream could cause JVM to consume an excessive amount of memory ...