CVE-2017-10102 - log back

CVE-2017-10102 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ It was discovered that the DCG (Distributed Garbage Collector) implementation in the RMI component of OpenJDK failed to correctly handle references. A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of RMI registry or a Java RMI application.
References
+ http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/070e24b47ae0
Notes