Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-10078

Published: 20 July 2017

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Scripting). The supported version that is affected is Java SE: 8u131. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE accessible data as well as unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).

From the Ubuntu Security Team

It was discovered that the JavaScript Scripting component of OpenJDK incorrectly allowed access to Java APIs. An attacker could use this to specially craft JavaScript code to bypass access restrictions.

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
openjdk-8
Launchpad, Ubuntu, Debian
artful Not vulnerable
(8u141-b15-1)
bionic Not vulnerable
(8u141-b15-1)
cosmic Not vulnerable
(8u141-b15-1)
disco Not vulnerable
(8u141-b15-1)
eoan Not vulnerable
(8u141-b15-1)
focal Not vulnerable
(8u141-b15-1)
groovy Not vulnerable
(8u141-b15-1)
hirsute Not vulnerable
(8u141-b15-1)
impish Not vulnerable
(8u141-b15-1)
jammy Not vulnerable
(8u141-b15-1)
trusty Does not exist

upstream Needs triage

xenial
Released (8u131-b11-2ubuntu1.16.04.2)
yakkety Ignored
(end of life)
zesty
Released (8u131-b11-2ubuntu1.17.04.2)
Patches:
upstream: http://hg.openjdk.java.net/jdk8u/jdk8u/nashorn/rev/7c09d30a05f1
openjdk-9
Launchpad, Ubuntu, Debian
artful Not vulnerable
(9b181-1)
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Not vulnerable
(9~b114-0ubuntu1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N