Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-10295
HistoryOct 19, 2017 - 12:00 a.m.

CVE-2017-10295

2017-10-1900:00:00
ubuntu.com
ubuntu.com
32

4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

51.7%

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
Java SE (subcomponent: Networking). Supported versions that are affected
are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit:
R28.3.15. Difficult to exploit vulnerability allows unauthenticated
attacker with network access via HTTP to compromise Java SE, Java SE
Embedded, JRockit. While the vulnerability is in Java SE, Java SE Embedded,
JRockit, attacks may significantly impact additional products. Successful
attacks of this vulnerability can result in unauthorized update, insert or
delete access to some of Java SE, Java SE Embedded, JRockit accessible
data. Note: This vulnerability can be exploited through sandboxed Java Web
Start applications and sandboxed Java applets. It can also be exploited by
supplying data to APIs in the specified Component without using sandboxed
Java Web Start applications or sandboxed Java applets, such as through a
web service. CVSS 3.0 Base Score 4.0 (Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N).

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchopenjdk-7< 7u151-2.6.11-2ubuntu0.14.04.1UNKNOWN
ubuntu17.10noarchopenjdk-8< 8u151-b12-0ubuntu0.17.10.2UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u151-b12-0ubuntu0.16.04.2UNKNOWN
ubuntu17.04noarchopenjdk-8< 8u151-b12-0ubuntu0.17.04.2UNKNOWN

4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

51.7%