Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-10078
HistoryJul 20, 2017 - 12:00 a.m.

CVE-2017-10078

2017-07-2000:00:00
ubuntu.com
ubuntu.com
27

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

58.8%

Vulnerability in the Java SE component of Oracle Java SE (subcomponent:
Scripting). The supported version that is affected is Java SE: 8u131.
Easily exploitable vulnerability allows low privileged attacker with
network access via multiple protocols to compromise Java SE. Successful
attacks of this vulnerability can result in unauthorized creation, deletion
or modification access to critical data or all Java SE accessible data as
well as unauthorized access to critical data or complete access to all Java
SE accessible data. Note: This vulnerability can be exploited through
sandboxed Java Web Start applications and sandboxed Java applets. It can
also be exploited by supplying data to APIs in the specified Component
without using sandboxed Java Web Start applications or sandboxed Java
applets, such as through a web service. CVSS 3.0 Base Score 8.1
(Confidentiality and Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).

OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchopenjdk-8< 8u131-b11-2ubuntu1.16.04.2UNKNOWN
ubuntu17.04noarchopenjdk-8< 8u131-b11-2ubuntu1.17.04.2UNKNOWN

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

58.8%