Lucene search

K
nvd[email protected]NVD:CVE-2017-10355
HistoryOct 19, 2017 - 5:29 p.m.

CVE-2017-10355

2017-10-1917:29:04
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.3 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.0%

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit: R28.3.15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

Affected configurations

NVD
Node
oraclejdkMatch1.6.0update161
OR
oraclejdkMatch1.7.0update151
OR
oraclejdkMatch1.8.0update144
OR
oraclejdkMatch1.9.0
OR
oraclejreMatch1.6.0update161
OR
oraclejreMatch1.7.0update151
OR
oraclejreMatch1.8.0update144
OR
oraclejreMatch1.9.0
OR
oraclejrockitMatchr28.3.15
Node
redhatsatelliteMatch5.8
OR
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch7.4
OR
redhatenterprise_linux_eusMatch7.5
OR
redhatenterprise_linux_eusMatch7.6
OR
redhatenterprise_linux_eusMatch7.7
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_tusMatch7.4
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_workstationMatch6.0
OR
redhatenterprise_linux_workstationMatch7.0
Node
netappactive_iq_unified_managerRange7.3windows
OR
netappactive_iq_unified_managerRange9.5vmware_vsphere
OR
netappcloud_backupMatch-
OR
netappe-series_santricity_management_plug-insMatch-vmware_vcenter
OR
netappe-series_santricity_os_controllerRange11.011.70.1
OR
netappe-series_santricity_storage_managerMatch-
OR
netappe-series_santricity_web_servicesMatch-web_services_proxy
OR
netappelement_softwareMatch-
OR
netapponcommand_balanceMatch-
OR
netapponcommand_insightMatch-
OR
netapponcommand_performance_managerMatch-vmware_vsphere
OR
netapponcommand_shiftMatch-
OR
netapponcommand_unified_managerRange7.1vsphere
OR
netapponcommand_unified_managerRange7.1windows
OR
netapponcommand_unified_managerMatch-7-mode
OR
netapponcommand_workflow_automationMatch-
OR
netappplug-in_for_symantec_netbackupMatch-
OR
netappsnapmanagerMatch-oracle
OR
netappsnapmanagerMatch-sap
OR
netappsteelstore_cloud_integrated_storageMatch-
OR
netappstorage_replication_adapter_for_clustered_data_ontapRange7.2vmware_vsphere
OR
netappstorage_replication_adapter_for_clustered_data_ontapRange7.2windows
OR
netappvasa_provider_for_clustered_data_ontapRange7.2
OR
netappvasa_provider_for_clustered_data_ontapMatch6.0
OR
netappvirtual_storage_consoleRange7.2vmware_vsphere
OR
netappvirtual_storage_consoleMatch6.0vmware_vsphere
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.3 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.0%