Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-10356

Published: 19 October 2017

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit: R28.3.15. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE, Java SE Embedded, JRockit executes to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 6.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

From the Ubuntu Security Team

Francesco Palmarini, Marco Squarcina, Mauro Tempesta, Riccardo Focardi, and Tobias Ospelt discovered that the Security component in OpenJDK did not sufficiently protect password-based encryption keys in key stores. An attacker could use this to expose sensitive information.

Priority

Medium

Cvss 3 Severity Score

6.2

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
artful Not vulnerable

bionic Not vulnerable

cosmic Not vulnerable

disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

trusty Does not exist
(trusty was not-affected)
upstream Not vulnerable

xenial Not vulnerable

zesty Not vulnerable

openjdk-6
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist
(trusty was needed)
upstream
Released
xenial Does not exist

zesty Does not exist

openjdk-7
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty
Released (7u151-2.6.11-2ubuntu0.14.04.1)
upstream
Released
xenial Does not exist

zesty Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
artful
Released (8u151-b12-0ubuntu0.17.10.2)
bionic Not vulnerable
(8u151-b12-1)
cosmic Not vulnerable
(8u151-b12-1)
disco Not vulnerable
(8u151-b12-1)
eoan Not vulnerable
(8u151-b12-1)
focal Not vulnerable
(8u151-b12-1)
groovy Not vulnerable
(8u151-b12-1)
hirsute Not vulnerable
(8u151-b12-1)
impish Not vulnerable
(8u151-b12-1)
jammy Not vulnerable
(8u151-b12-1)
kinetic Not vulnerable
(8u151-b12-1)
lunar Not vulnerable
(8u151-b12-1)
trusty Does not exist

upstream
Released (8u151)
xenial
Released (8u151-b12-0ubuntu0.16.04.2)
zesty
Released (8u151-b12-0ubuntu0.17.04.2)
Patches:
upstream: http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/8763e65ce267
openjdk-9
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream
Released (9.0.1)
xenial Ignored
(no longer supported by upstream)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 6.2
Attack vector Local
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N