Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Local
0

CVE-2017-10356

Disclosure Date: October 19, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit: R28.3.15. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE, Java SE Embedded, JRockit executes to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 6.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.2 Medium
Impact Score:
3.6
Exploitability Score:
2.5
Vector:
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • debian,
  • netapp,
  • oracle,
  • redhat

Products

  • active iq unified manager,
  • cloud backup -,
  • debian linux 7.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • e-series santricity management plug-ins -,
  • e-series santricity os controller,
  • e-series santricity storage manager -,
  • e-series santricity web services -,
  • element software -,
  • enterprise linux desktop 6.0,
  • enterprise linux desktop 7.0,
  • enterprise linux eus 7.4,
  • enterprise linux eus 7.5,
  • enterprise linux eus 7.6,
  • enterprise linux eus 7.7,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.4,
  • enterprise linux server aus 7.6,
  • enterprise linux server aus 7.7,
  • enterprise linux server tus 7.4,
  • enterprise linux server tus 7.6,
  • enterprise linux server tus 7.7,
  • enterprise linux workstation 6.0,
  • enterprise linux workstation 7.0,
  • jdk 1.6.0,
  • jdk 1.7.0,
  • jdk 1.8.0,
  • jdk 1.9.0,
  • jre 1.6.0,
  • jre 1.7.0,
  • jre 1.8.0,
  • jre 1.9.0,
  • oncommand balance -,
  • oncommand insight -,
  • oncommand performance manager -,
  • oncommand shift -,
  • oncommand unified manager,
  • oncommand unified manager -,
  • oncommand workflow automation -,
  • plug-in for symantec netbackup -,
  • satellite 5.8,
  • snapmanager -,
  • steelstore cloud integrated storage -,
  • storage replication adapter for clustered data ontap,
  • vasa provider for clustered data ontap,
  • vasa provider for clustered data ontap 6.0,
  • virtual storage console,
  • virtual storage console 6.0
Technical Analysis