Executive Summary

Informations
Name CVE-2017-10347 First vendor Publication 2017-10-19
Vendor Cve Last vendor Modification 2022-07-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10347

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 19
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 18
Application 1
Application 1
Application 2
Application 1
Application 2
Application 2
Application 2
Application 4
Application 4
Application 1
Os 3
Os 2
Os 4
Os 2
Os 3
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-936.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1331.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1330.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3453.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-3392.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3392.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3392.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3392.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171206_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3497-1.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3268.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3267.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3264.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4048.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1187.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-14.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2998.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2989-1.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1269.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3473-1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4015.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1255.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1254.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-31.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-917.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3047.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3046.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2999.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171020_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2998.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2998.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2998.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2017_unix.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2017.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_oct_2017.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101382
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://security.netapp.com/advisory/ntap-20171019-0001/
DEBIAN https://www.debian.org/security/2017/dsa-4015
https://www.debian.org/security/2017/dsa-4048
GENTOO https://security.gentoo.org/glsa/201710-31
https://security.gentoo.org/glsa/201711-14
MLIST https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html
REDHAT https://access.redhat.com/errata/RHSA-2017:2998
https://access.redhat.com/errata/RHSA-2017:2999
https://access.redhat.com/errata/RHSA-2017:3046
https://access.redhat.com/errata/RHSA-2017:3047
https://access.redhat.com/errata/RHSA-2017:3264
https://access.redhat.com/errata/RHSA-2017:3267
https://access.redhat.com/errata/RHSA-2017:3268
https://access.redhat.com/errata/RHSA-2017:3392
https://access.redhat.com/errata/RHSA-2017:3453
SECTRACK http://www.securitytracker.com/id/1039596

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-01 12:12:10
  • Multiple Updates
2023-12-22 01:38:03
  • Multiple Updates
2023-03-28 12:12:01
  • Multiple Updates
2022-11-08 01:29:56
  • Multiple Updates
2022-10-11 12:33:58
  • Multiple Updates
2022-10-11 01:11:38
  • Multiple Updates
2022-10-07 01:31:59
  • Multiple Updates
2022-07-30 09:28:01
  • Multiple Updates
2022-05-13 21:27:49
  • Multiple Updates
2021-05-04 12:55:40
  • Multiple Updates
2021-04-22 02:08:09
  • Multiple Updates
2020-09-08 17:22:47
  • Multiple Updates
2020-05-23 00:54:44
  • Multiple Updates
2018-02-05 13:21:33
  • Multiple Updates
2017-12-19 13:23:50
  • Multiple Updates
2017-12-16 13:23:35
  • Multiple Updates
2017-12-15 09:22:01
  • Multiple Updates
2017-12-14 09:21:26
  • Multiple Updates
2017-12-09 13:24:14
  • Multiple Updates
2017-12-08 13:23:04
  • Multiple Updates
2017-12-08 09:21:41
  • Multiple Updates
2017-12-02 09:21:45
  • Multiple Updates
2017-11-30 13:23:42
  • Multiple Updates
2017-11-29 13:24:01
  • Multiple Updates
2017-11-28 13:23:45
  • Multiple Updates
2017-11-25 09:21:46
  • Multiple Updates
2017-11-21 13:24:01
  • Multiple Updates
2017-11-21 09:22:03
  • Multiple Updates
2017-11-17 13:23:44
  • Multiple Updates
2017-11-14 13:24:55
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-11-10 09:23:05
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-11-04 09:23:47
  • Multiple Updates
2017-11-02 13:25:26
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-31 09:22:05
  • Multiple Updates
2017-10-28 13:24:45
  • Multiple Updates
2017-10-27 00:23:34
  • Multiple Updates
2017-10-26 13:24:57
  • Multiple Updates
2017-10-25 13:25:34
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-10-23 09:23:32
  • Multiple Updates
2017-10-20 13:24:58
  • Multiple Updates
2017-10-19 21:23:45
  • First insertion