Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-10116
HistoryJul 20, 2017 - 12:00 a.m.

CVE-2017-10116

2017-07-2000:00:00
ubuntu.com
ubuntu.com
29

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

59.1%

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
Java SE (subcomponent: Security). Supported versions that are affected are
Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit:
R28.3.14. Difficult to exploit vulnerability allows unauthenticated
attacker with network access via multiple protocols to compromise Java SE,
Java SE Embedded, JRockit. Successful attacks require human interaction
from a person other than the attacker and while the vulnerability is in
Java SE, Java SE Embedded, JRockit, attacks may significantly impact
additional products. Successful attacks of this vulnerability can result in
takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability
can be exploited through sandboxed Java Web Start applications and
sandboxed Java applets. It can also be exploited by supplying data to APIs
in the specified Component without using sandboxed Java Web Start
applications or sandboxed Java applets, such as through a web service. CVSS
3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts).
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchopenjdk-7< 7u151-2.6.11-0ubuntu1.14.04.1UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u131-b11-2ubuntu1.16.04.2UNKNOWN
ubuntu17.04noarchopenjdk-8< 8u131-b11-2ubuntu1.17.04.2UNKNOWN

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

59.1%