Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2017-10108: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2017-10108: SUSE Linux Security Advisory

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
07/20/2017
Created
07/25/2018
Added
08/16/2017
Modified
06/20/2021

Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

Solution(s)

  • suse-upgrade-java-1_7_0-openjdk
  • suse-upgrade-java-1_7_0-openjdk-demo
  • suse-upgrade-java-1_7_0-openjdk-devel
  • suse-upgrade-java-1_7_0-openjdk-headless
  • suse-upgrade-java-1_7_1-ibm
  • suse-upgrade-java-1_7_1-ibm-alsa
  • suse-upgrade-java-1_7_1-ibm-devel
  • suse-upgrade-java-1_7_1-ibm-jdbc
  • suse-upgrade-java-1_7_1-ibm-plugin
  • suse-upgrade-java-1_8_0-ibm
  • suse-upgrade-java-1_8_0-ibm-alsa
  • suse-upgrade-java-1_8_0-ibm-devel
  • suse-upgrade-java-1_8_0-ibm-plugin
  • suse-upgrade-java-1_8_0-openjdk
  • suse-upgrade-java-1_8_0-openjdk-demo
  • suse-upgrade-java-1_8_0-openjdk-devel
  • suse-upgrade-java-1_8_0-openjdk-headless

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;