CVE-2017-10053

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: 2D). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.6.0:update151:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update141:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update131:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update151:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update141:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update131:*:*:*:*:*:*
cpe:2.3:a:oracle:jrockit:r28.3.14:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*
cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:9.6:*:*:*:*:*:*:*
cpe:2.3:a:netapp:vasa_provider:*:*:*:*:*:clustered_data_ontap:*:*
cpe:2.3:a:netapp:vasa_provider:6.0:*:*:*:*:clustered_data_ontap:*:*
cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vsphere:*:*
cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vsphere:*:*
cpe:2.3:a:netapp:virtual_storage_console:6.2.2:*:*:*:*:vsphere:*:*

Configuration 5 (hide)

cpe:2.3:a:phoenixcontact:fl_mguard_dm:*:*:*:*:*:*:*:*

History

27 Jun 2022, 17:32

Type Values Removed Values Added
First Time Netapp storage Replication Adapter For Clustered Data Ontap
Redhat enterprise Linux Server
Netapp virtual Storage Console
Netapp
Netapp oncommand Unified Manager
Debian debian Linux
Netapp element Software
Netapp snapmanager
Netapp oncommand Performance Manager
Redhat enterprise Linux Eus
Redhat
Redhat satellite
Netapp oncommand Insight
Netapp e-series Santricity Storage Manager
Redhat enterprise Linux Workstation
Netapp plug-in For Symantec Netbackup
Netapp e-series Santricity Os Controller
Netapp oncommand Shift
Netapp steelstore Cloud Integrated Storage
Netapp oncommand Balance
Netapp vasa Provider
Redhat enterprise Linux Server Aus
Redhat enterprise Linux Desktop
Phoenixcontact
Netapp cloud Backup
Phoenixcontact fl Mguard Dm
Debian
Netapp active Iq Unified Manager
Redhat enterprise Linux Server Tus
References (DEBIAN) http://www.debian.org/security/2017/dsa-3954 - (DEBIAN) http://www.debian.org/security/2017/dsa-3954 - Third Party Advisory
References (CONFIRM) https://cert.vde.com/en-us/advisories/vde-2017-002 - (CONFIRM) https://cert.vde.com/en-us/advisories/vde-2017-002 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1791 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1791 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2481 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2481 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3453 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:3453 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2469 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2469 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2017/dsa-3919 - (DEBIAN) http://www.debian.org/security/2017/dsa-3919 - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201709-22 - (GENTOO) https://security.gentoo.org/glsa/201709-22 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1790 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1790 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2530 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2530 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2424 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2424 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1792 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1792 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1789 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1789 - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20170720-0001/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20170720-0001/ - Third Party Advisory
CPE cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:vasa_provider:6.0:*:*:*:*:clustered_data_ontap:*:*
cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
cpe:2.3:a:phoenixcontact:fl_mguard_dm:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vsphere:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:9.6:*:*:*:*:*:*:*
cpe:2.3:a:netapp:virtual_storage_console:6.2.2:*:*:*:*:vsphere:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:a:netapp:vasa_provider:*:*:*:*:*:clustered_data_ontap:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jdk:1.6.0:update_151:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_141:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_131:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_151:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update151:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update151:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update131:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update141:*:*:*:*:*:*

Information

Published : 2017-08-08 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10053

Mitre link : CVE-2017-10053

CVE.ORG link : CVE-2017-10053


JSON object : View

Products Affected

oracle

  • jre
  • jrockit
  • jdk

netapp

  • e-series_santricity_storage_manager
  • snapmanager
  • vasa_provider
  • oncommand_unified_manager
  • cloud_backup
  • steelstore_cloud_integrated_storage
  • virtual_storage_console
  • e-series_santricity_os_controller
  • oncommand_balance
  • oncommand_performance_manager
  • oncommand_insight
  • oncommand_shift
  • storage_replication_adapter_for_clustered_data_ontap
  • plug-in_for_symantec_netbackup
  • element_software
  • active_iq_unified_manager

redhat

  • satellite
  • enterprise_linux_server_tus
  • enterprise_linux_server
  • enterprise_linux_desktop
  • enterprise_linux_eus
  • enterprise_linux_workstation
  • enterprise_linux_server_aus

phoenixcontact

  • fl_mguard_dm

debian

  • debian_linux