VDB-108160 · CVE-2017-10347 · BID 101382

Oracle Java SE 6u161/7u151/8u144/9 Serialization denial of service

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in Oracle Java SE 6u161/7u151/8u144/9 (Programming Language Software). It has been declared as problematic. This vulnerability affects an unknown part of the component Serialization. The manipulation with an unknown input leads to a denial of service vulnerability. The CWE definition for the vulnerability is CWE-404. The product does not release or incorrectly releases a resource before it is made available for re-use. As an impact it is known to affect availability.

The bug was discovered 10/17/2017. The weakness was published 10/19/2017 as Oracle Critical Patch Update Advisory - October 2017 as confirmed advisory (Website). The advisory is shared for download at oracle.com. This vulnerability was named CVE-2017-10347 since 06/21/2017. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1499.

The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 104183 (Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2017-917)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 371397 (IBM Cognos Business Intelligence Multiple Security Vulnerabilities(swg22014202)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (104183). Similar entries are available at 21337, 63776, 90671 and 96545.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.2

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Oracle): 5.3
Vendor Vector (Oracle): 🔍

NVD Base Score: 5.3
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Denial of service
CWE: CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 104183
Nessus Name: Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2017-917)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 881932
OpenVAS Name: CentOS Update for java CESA-2017:2998 centos7
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

06/21/2017 🔍
10/17/2017 +117 days 🔍
10/17/2017 +0 days 🔍
10/19/2017 +1 days 🔍
10/19/2017 +0 days 🔍
10/19/2017 +0 days 🔍
10/19/2017 +0 days 🔍
10/27/2017 +8 days 🔍
01/18/2021 +1179 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - October 2017
Researcher: Gaston Traberg
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-10347 (🔍)
OVAL: 🔍

SecurityTracker: 1039596
SecurityFocus: 101382

See also: 🔍

Entryinfo

Created: 10/20/2017 00:02
Updated: 01/18/2021 16:43
Changes: 10/20/2017 00:02 (88), 11/28/2019 08:22 (1), 01/18/2021 16:39 (3), 01/18/2021 16:43 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!