9.6
CRITICAL
CVE-2017-10285
Oracle Java SE Remote RMI Takeover Vulnerability
Description

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).

INFO

Published Date :

Oct. 19, 2017, 5:29 p.m.

Last Modified :

Oct. 6, 2022, 6:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-10285 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
3 Netapp oncommand_balance
4 Netapp oncommand_insight
5 Netapp oncommand_performance_manager
6 Netapp oncommand_unified_manager
7 Netapp oncommand_workflow_automation
8 Netapp e-series_santricity_management_plug-ins
9 Netapp e-series_santricity_os_controller
10 Netapp e-series_santricity_storage_manager
11 Netapp e-series_santricity_web_services
12 Netapp element_software
13 Netapp oncommand_shift
14 Netapp plug-in_for_symantec_netbackup
15 Netapp snapmanager
16 Netapp steelstore_cloud_integrated_storage
17 Netapp storage_replication_adapter_for_clustered_data_ontap
18 Netapp vasa_provider_for_clustered_data_ontap
19 Netapp virtual_storage_console
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_server_aus
4 Redhat enterprise_linux_server_tus
5 Redhat enterprise_linux_eus
6 Redhat satellite
7 Redhat enterprise_linux_worksation
1 Oracle jdk
2 Oracle jre
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-10285.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Vendor Advisory
http://www.securityfocus.com/bid/101319 Broken Link
http://www.securitytracker.com/id/1039596 Broken Link
https://access.redhat.com/errata/RHSA-2017:2998 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2999 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3046 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3047 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3264 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3267 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3268 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3392 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3453 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201710-31 Third Party Advisory
https://security.gentoo.org/glsa/201711-14 Third Party Advisory
https://security.netapp.com/advisory/ntap-20171019-0001/ Third Party Advisory
https://www.debian.org/security/2017/dsa-4015 Third Party Advisory
https://www.debian.org/security/2017/dsa-4048 Third Party Advisory
https://www.synology.com/support/security/Synology_SA_17_66_OpenJDK Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-10285 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-10285 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101319 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/101319 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1039596 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1039596 Broken Link
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2998 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2998 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2999 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2999 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3046 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3046 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3047 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3047 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3264 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3264 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3267 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3267 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3268 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3268 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3392 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3392 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3453 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3453 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html No Types Assigned https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201710-31 No Types Assigned https://security.gentoo.org/glsa/201710-31 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201711-14 No Types Assigned https://security.gentoo.org/glsa/201711-14 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20171019-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20171019-0001/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-4015 No Types Assigned https://www.debian.org/security/2017/dsa-4015 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-4048 No Types Assigned https://www.debian.org/security/2017/dsa-4048 Third Party Advisory
    Changed Reference Type https://www.synology.com/support/security/Synology_SA_17_66_OpenJDK No Types Assigned https://www.synology.com/support/security/Synology_SA_17_66_OpenJDK Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_worksation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_worksation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (including) 11.70.1 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:* versions up to (including) 7.1 *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:* versions up to (including) 7.1 *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 7.2 *cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:* versions from (including) 7.2 *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0.:*:*:*:*:*:*:* *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:* versions from (including) 7.2 *cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 7.2
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_151:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update151:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_144:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update144:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_161:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update161:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_161:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update161:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_151:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update151:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_144:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update144:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Feb. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 30, 2017

    Action Type Old Value New Value
    Added Reference https://www.synology.com/support/security/Synology_SA_17_66_OpenJDK [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3453 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2999 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 14, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3047 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3046 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3392 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2998 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 02, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3268 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3267 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3264 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 25, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4048 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201711-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20171019-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4015 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-31 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 26, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101319 No Types Assigned http://www.securityfocus.com/bid/101319 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039596 No Types Assigned http://www.securitytracker.com/id/1039596 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_161:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_151:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_144:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_161:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_151:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_144:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 23, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039596 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101319 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-10285 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-10285 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.27 }} -0.02%

score

0.64091

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability