Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-10111

Published: 20 July 2017

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). The supported version that is affected is Java SE: 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).

From the Ubuntu Security Team

Jackson Davis discovered that the LambdaFormEditor class in the Libraries component of OpenJDK did not correctly perform bounds checks in the permuteArgumentsForm() function. An attacker could use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions and possibly execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

9.6

Score breakdown

Status

Package Release Status
openjdk-8
Launchpad, Ubuntu, Debian
artful Not vulnerable
(8u141-b15-1)
bionic Not vulnerable
(8u141-b15-1)
cosmic Not vulnerable
(8u141-b15-1)
disco Not vulnerable
(8u141-b15-1)
eoan Not vulnerable
(8u141-b15-1)
focal Not vulnerable
(8u141-b15-1)
groovy Not vulnerable
(8u141-b15-1)
hirsute Not vulnerable
(8u141-b15-1)
impish Not vulnerable
(8u141-b15-1)
jammy Not vulnerable
(8u141-b15-1)
trusty Does not exist

upstream Needs triage

xenial
Released (8u131-b11-2ubuntu1.16.04.2)
yakkety Ignored
(end of life)
zesty
Released (8u131-b11-2ubuntu1.17.04.2)
openjdk-9
Launchpad, Ubuntu, Debian
artful Not vulnerable
(9b181-1)
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Not vulnerable
(9~b114-0ubuntu1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 9.6
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H