Executive Summary

Informations
Name CVE-2017-10274 First vendor Publication 2017-10-19
Vendor Cve Last vendor Modification 2022-10-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
Overall CVSS Score 6.8
Base Score 6.8 Environmental Score 6.8
impact SubScore 5.2 Temporal Score 6.8
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Smart Card IO). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE accessible data as well as unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 6.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10274

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 19
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 18
Application 1
Application 1
Application 2
Application 1
Application 2
Application 2
Application 2
Application 4
Application 4
Os 3
Os 2
Os 4
Os 2
Os 3
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0040.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-936.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1331.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1330.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-3392.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171206_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3392.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3392.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3392.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3497-1.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4048.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1187.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-14.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2998.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1269.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2989-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3473-1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4015.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1255.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1254.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-31.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-917.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3047.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3046.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2999.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171020_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2998.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2998.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2998.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2017.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2017_unix.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101333
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://security.netapp.com/advisory/ntap-20171019-0001/
https://www.synology.com/support/security/Synology_SA_17_66_OpenJDK
DEBIAN https://www.debian.org/security/2017/dsa-4015
https://www.debian.org/security/2017/dsa-4048
GENTOO https://security.gentoo.org/glsa/201710-31
https://security.gentoo.org/glsa/201711-14
MLIST https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html
REDHAT https://access.redhat.com/errata/RHSA-2017:2998
https://access.redhat.com/errata/RHSA-2017:2999
https://access.redhat.com/errata/RHSA-2017:3046
https://access.redhat.com/errata/RHSA-2017:3047
https://access.redhat.com/errata/RHSA-2017:3392
SECTRACK http://www.securitytracker.com/id/1039596

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-01 12:12:10
  • Multiple Updates
2023-12-22 01:38:01
  • Multiple Updates
2023-03-28 12:12:00
  • Multiple Updates
2022-11-08 01:29:55
  • Multiple Updates
2022-10-20 00:27:51
  • Multiple Updates
2022-05-13 21:27:49
  • Multiple Updates
2021-05-04 12:55:28
  • Multiple Updates
2021-04-22 02:08:07
  • Multiple Updates
2020-09-08 17:22:46
  • Multiple Updates
2020-05-23 00:54:42
  • Multiple Updates
2019-10-03 09:19:54
  • Multiple Updates
2018-02-05 13:21:32
  • Multiple Updates
2017-12-30 09:22:04
  • Multiple Updates
2017-12-19 13:23:50
  • Multiple Updates
2017-12-15 09:22:01
  • Multiple Updates
2017-12-14 09:21:26
  • Multiple Updates
2017-12-09 13:24:14
  • Multiple Updates
2017-12-08 13:23:04
  • Multiple Updates
2017-12-08 09:21:41
  • Multiple Updates
2017-11-30 13:23:42
  • Multiple Updates
2017-11-28 13:23:45
  • Multiple Updates
2017-11-25 09:21:46
  • Multiple Updates
2017-11-21 13:24:01
  • Multiple Updates
2017-11-21 09:22:03
  • Multiple Updates
2017-11-17 13:23:44
  • Multiple Updates
2017-11-14 13:24:55
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-11-10 09:23:05
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-11-04 09:23:47
  • Multiple Updates
2017-11-02 13:25:26
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-31 09:22:05
  • Multiple Updates
2017-10-28 13:24:45
  • Multiple Updates
2017-10-26 17:23:20
  • Multiple Updates
2017-10-26 13:24:57
  • Multiple Updates
2017-10-25 13:25:34
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-10-23 09:23:32
  • Multiple Updates
2017-10-20 13:24:58
  • Multiple Updates
2017-10-19 21:23:45
  • First insertion