Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-10067

Published: 20 July 2017

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).

From the Ubuntu Security Team

It was discovered that the JAR verifier in OpenJDK did not properly handle archives containing files missing digests. An attacker could use this to modify the signed contents of a JAR file.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
openjdk-6
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Does not exist

yakkety Does not exist

zesty Does not exist

groovy Does not exist

openjdk-7
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty
Released (7u151-2.6.11-0ubuntu1.14.04.1)
upstream Needs triage

xenial Does not exist

yakkety Does not exist

zesty Does not exist

groovy Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
artful Not vulnerable
(8u141-b15-1)
bionic Not vulnerable
(8u141-b15-1)
cosmic Not vulnerable
(8u141-b15-1)
disco Not vulnerable
(8u141-b15-1)
eoan Not vulnerable
(8u141-b15-1)
focal Not vulnerable
(8u141-b15-1)
hirsute Not vulnerable
(8u141-b15-1)
impish Not vulnerable
(8u141-b15-1)
jammy Not vulnerable
(8u141-b15-1)
trusty Does not exist

upstream Needs triage

xenial
Released (8u131-b11-2ubuntu1.16.04.2)
yakkety Ignored
(end of life)
zesty
Released (8u131-b11-2ubuntu1.17.04.2)
groovy Not vulnerable
(8u141-b15-1)
Patches:
upstream: http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/c729ab3b13ae
openjdk-9
Launchpad, Ubuntu, Debian
artful Not vulnerable
(9b181-1)
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
groovy Does not exist

xenial Not vulnerable
(9~b114-0ubuntu1)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H