Advisory Published
CVE Published
Updated

CVE-2017-10081

First published: Mon Jul 17 2017(Updated: )

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N).

Credit: secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle JDK=1.6.0-update151
Oracle JDK=1.7.0-update141
Oracle JDK=1.8.0-update131
Oracle JRE=1.6.0-update151
Oracle JRE=1.7.0-update141
Oracle JRE=1.8.0-update131
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Netapp Active Iq Unified Manager Windows>=7.3
Netapp Active Iq Unified Manager Vmware Vsphere>=9.5
Netapp Cloud Backup
NetApp E-Series SANtricity OS Controller>=11.0<=11.70.1
Netapp E-series Santricity Storage Manager
Netapp Element Software
NetApp OnCommand Balance
NetApp OnCommand Insight
Netapp Oncommand Performance Manager Vmware Vsphere
Netapp Oncommand Shift
Netapp Oncommand Unified Manager Vsphere<=7.1
Netapp Oncommand Unified Manager Windows<=7.1
Netapp Oncommand Unified Manager 7-mode
Netapp Plug-in For Symantec Netbackup
Netapp Snapmanager Oracle
Netapp Snapmanager Sap
Netapp Steelstore Cloud Integrated Storage
Netapp Storage Replication Adapter For Clustered Data Ontap Windows>=7.2
Netapp Vasa Provider For Clustered Data Ontap>=7.2
Netapp Vasa Provider For Clustered Data Ontap=6.0
Netapp Virtual Storage Console Vsphere>=7.2
Netapp Virtual Storage Console Vsphere=6.0
Netapp Virtual Storage Console Vsphere=6.2.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203