2.6
CVSSv2

CVE-2017-10193

Published: 08/08/2017 Updated: 06/10/2022
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
CVSS v3 Base Score: 3.1 | Impact Score: 1.4 | Exploitability Score: 1.6
VMScore: 231
Vector: AV:N/AC:H/Au:N/C:P/I:N/A:N

Vulnerability Summary

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jdk 1.8.0

oracle jdk 1.7.0

oracle jdk 1.6.0

oracle jre 1.6.0

oracle jre 1.7.0

oracle jre 1.8.0

debian debian linux 8.0

debian debian linux 9.0

netapp cloud backup -

netapp oncommand balance -

netapp element software -

netapp steelstore cloud integrated storage -

netapp snapmanager -

netapp oncommand insight -

netapp virtual storage console

netapp e-series santricity storage manager -

netapp oncommand unified manager -

netapp active iq unified manager

netapp vasa provider for clustered data ontap

netapp oncommand shift -

netapp oncommand performance manager -

netapp plug-in for symantec netbackup -

netapp e-series santricity os controller

netapp storage replication adapter for clustered data ontap

netapp oncommand unified manager

netapp vasa provider for clustered data ontap 6.0

netapp storage replication adapter for clustered data ontap 9.6

netapp virtual storage console 6.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server tus 7.3

redhat enterprise linux server aus 7.3

redhat enterprise linux server aus 7.4

redhat enterprise linux server tus 7.4

redhat enterprise linux eus 7.3

redhat enterprise linux eus 7.4

redhat enterprise linux eus 7.5

redhat enterprise linux server tus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux eus 7.6

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat enterprise linux eus 7.7

Vendor Advisories

Several security issues were fixed in OpenJDK 8 ...
USN 3366-1 introduced a regression in OpenJDK 8 ...
Synopsis Important: java-170-openjdk security and bug fix update Type/Severity Security Advisory: Important Topic An update for java-170-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Im ...
Synopsis Critical: java-160-sun security update Type/Severity Security Advisory: Critical Topic An update for java-160-sun is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security im ...
Synopsis Critical: java-170-oracle security update Type/Severity Security Advisory: Critical Topic An update for java-170-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a secur ...
Synopsis Critical: java-180-openjdk security update Type/Severity Security Advisory: Critical Topic An update for java-180-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Critical A Comm ...
Synopsis Critical: java-180-oracle security update Type/Severity Security Advisory: Critical Topic An update for java-180-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a secur ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in sandbox bypass, use of insecure cryptography, side channel attacks, information disclosure, the execution of arbitrary code, denial of service or bypassing Jar verification For the stable distribution (stretch), these problems have ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in sandbox bypass, incorrect authentication, the execution of arbitrary code, denial of service, information disclosure, use of insecure cryptography or bypassing Jar verification For the oldstable distribution (jessie), these problems ...
It was discovered that the Security component of OpenJDK could fail to properly enforce restrictions defined for processing of X509 certificate chains A remote attacker could possibly use this flaw to make Java accept certificate using one of the disabled algorithms (CVE-2017-10198) Vulnerability in the Java SE, Java SE Embedded component of Ora ...
ALAS-2017-860 Amazon Linux AMI Security Advisory: ALAS-2017-860 Advisory Release Date: 2017-07-25 17:54 Pacific ...
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security) Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131 Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded ...