Executive Summary

Informations
Name CVE-2017-10102 First vendor Publication 2017-08-08
Vendor Cve Last vendor Modification 2022-10-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 9
Base Score 9 Environmental Score 9
impact SubScore 6 Temporal Score 9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10102

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 19
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 18
Application 1
Application 2
Application 1
Application 2
Application 2
Application 2
Application 3
Application 3
Application 1
Application 1
Os 2
Os 2
Os 5
Os 2
Os 4
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2424.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1789.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0026.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3453.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-22.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The version of Java SDK installed on the remote AIX host is affected by multi...
File : aix_java_july2017_advisory.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1208.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1207.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2280-1.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2281-1.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1073.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2263-1.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3954.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2530.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170807_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-954.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3396-1.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2175-1.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2481.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2424.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-869.nasl - Type : ACT_GATHER_INFO
2017-08-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2469.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2424.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2424.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1151.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1150.nasl - Type : ACT_GATHER_INFO
2017-08-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3366-2.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3919.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3366-1.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-860.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1789.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170720_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1792.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1791.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1790.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1789.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1789.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jul_2017_unix.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99712
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
https://cert.vde.com/en-us/advisories/vde-2017-002
https://security.netapp.com/advisory/ntap-20170720-0001/
DEBIAN http://www.debian.org/security/2017/dsa-3919
http://www.debian.org/security/2017/dsa-3954
GENTOO https://security.gentoo.org/glsa/201709-22
REDHAT https://access.redhat.com/errata/RHSA-2017:1789
https://access.redhat.com/errata/RHSA-2017:1790
https://access.redhat.com/errata/RHSA-2017:1791
https://access.redhat.com/errata/RHSA-2017:1792
https://access.redhat.com/errata/RHSA-2017:2424
https://access.redhat.com/errata/RHSA-2017:2469
https://access.redhat.com/errata/RHSA-2017:2481
https://access.redhat.com/errata/RHSA-2017:2530
https://access.redhat.com/errata/RHSA-2017:3453
SECTRACK http://www.securitytracker.com/id/1038931

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2023-12-22 01:37:58
  • Multiple Updates
2022-11-08 01:29:52
  • Multiple Updates
2022-10-07 00:27:50
  • Multiple Updates
2022-05-13 21:27:49
  • Multiple Updates
2021-05-04 12:55:25
  • Multiple Updates
2021-04-22 02:08:05
  • Multiple Updates
2020-09-08 17:22:46
  • Multiple Updates
2020-05-23 00:54:40
  • Multiple Updates
2019-10-03 09:19:53
  • Multiple Updates
2018-05-17 09:19:34
  • Multiple Updates
2018-01-05 09:23:59
  • Multiple Updates
2017-12-16 13:23:35
  • Multiple Updates
2017-12-15 09:22:01
  • Multiple Updates
2017-11-10 09:23:05
  • Multiple Updates
2017-11-06 09:22:38
  • Multiple Updates
2017-11-04 09:23:47
  • Multiple Updates
2017-09-26 13:24:57
  • Multiple Updates
2017-09-26 09:24:07
  • Multiple Updates
2017-09-14 13:24:55
  • Multiple Updates
2017-09-12 13:25:00
  • Multiple Updates
2017-08-31 13:25:21
  • Multiple Updates
2017-08-30 13:25:10
  • Multiple Updates
2017-08-29 13:25:31
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-22 13:24:46
  • Multiple Updates
2017-08-19 13:24:47
  • Multiple Updates
2017-08-18 13:24:35
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-16 13:24:34
  • Multiple Updates
2017-08-16 05:19:39
  • Multiple Updates
2017-08-11 13:25:02
  • Multiple Updates
2017-08-10 09:23:15
  • Multiple Updates
2017-08-09 13:25:21
  • Multiple Updates
2017-08-08 21:23:59
  • First insertion