8.1
Advisory Published
CVE Published
Updated

CVE-2017-10078

First published: Mon Jul 17 2017(Updated: )

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Scripting). The supported version that is affected is Java SE: 8u131. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE accessible data as well as unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).

Credit: secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle JDK=1.8.0-update131
Oracle JRE=1.8.0-update131
Debian Debian Linux=9.0
Redhat Satellite=5.8
Redhat Enterprise Linux Desktop=6.0
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Eus=7.3
Redhat Enterprise Linux Eus=7.4
Redhat Enterprise Linux Eus=7.5
Redhat Enterprise Linux Eus=7.6
Redhat Enterprise Linux Eus=7.7
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server Aus=7.3
Redhat Enterprise Linux Server Aus=7.4
Redhat Enterprise Linux Server Aus=7.6
Redhat Enterprise Linux Server Aus=7.7
Redhat Enterprise Linux Server Tus=7.3
Redhat Enterprise Linux Server Tus=7.6
Redhat Enterprise Linux Server Tus=7.7
Redhat Enterprise Linux Workstation=6.0
Redhat Enterprise Linux Workstation=7.0
Phoenixcontact Fl Mguard Dm<=1.8.0
Netapp Active Iq Unified Manager Windows>=7.3
Netapp Active Iq Unified Manager Vmware Vsphere>=9.5
Netapp Cloud Backup
NetApp E-Series SANtricity OS Controller>=11.0<=11.70.1
Netapp E-series Santricity Storage Manager
Netapp Element Software
NetApp OnCommand Balance
NetApp OnCommand Insight
Netapp Oncommand Performance Manager Vmware Vsphere
Netapp Oncommand Shift
Netapp Oncommand Unified Manager Vsphere<=7.1
Netapp Oncommand Unified Manager Windows<=7.1
Netapp Oncommand Unified Manager 7-mode
Netapp Plug-in For Symantec Netbackup
Netapp Snapmanager Oracle
Netapp Snapmanager Sap
Netapp Steelstore Cloud Integrated Storage
Netapp Storage Replication Adapter For Clustered Data Ontap Windows>=7.2
Netapp Vasa Provider For Clustered Data Ontap>=7.2
Netapp Vasa Provider For Clustered Data Ontap=6.0
Netapp Virtual Storage Console Vsphere>=7.2
Netapp Virtual Storage Console Vsphere=6.0
Netapp Virtual Storage Console Vsphere=6.2.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203