7.5
CVE-2017-10388
- EPSS 0.54%
- Veröffentlicht 19.10.2017 17:29:05
- Zuletzt bearbeitet 20.04.2025 01:37:25
- Quelle secalert_us@oracle.com
- Teams Watchlist Login
- Unerledigt Login
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: Applies to the Java SE Kerberos client. CVSS 3.0 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Redhat ≫ Enterprise Linux Desktop Version6.0
Redhat ≫ Enterprise Linux Desktop Version7.0
Redhat ≫ Enterprise Linux Eus Version7.4
Redhat ≫ Enterprise Linux Eus Version7.5
Redhat ≫ Enterprise Linux Eus Version7.6
Redhat ≫ Enterprise Linux Eus Version7.7
Redhat ≫ Enterprise Linux Server Version6.0
Redhat ≫ Enterprise Linux Server Version7.0
Redhat ≫ Enterprise Linux Server Aus Version7.4
Redhat ≫ Enterprise Linux Server Aus Version7.6
Redhat ≫ Enterprise Linux Server Aus Version7.7
Redhat ≫ Enterprise Linux Server Tus Version7.4
Redhat ≫ Enterprise Linux Server Tus Version7.6
Redhat ≫ Enterprise Linux Server Tus Version7.7
Redhat ≫ Enterprise Linux Workstation Version6.0
Redhat ≫ Enterprise Linux Workstation Version7.0
Netapp ≫ Active Iq Unified Manager SwPlatformwindows Version >= 7.3
Netapp ≫ Active Iq Unified Manager SwPlatformvmware_vsphere Version >= 9.5
Netapp ≫ Cloud Backup Version-
Netapp ≫ E-series Santricity Management Plug-ins Version- SwPlatformvmware_vcenter
Netapp ≫ E-series Santricity Os Controller Version >= 11.0 <= 11.70.1
Netapp ≫ E-series Santricity Storage Manager Version-
Netapp ≫ E-series Santricity Web Services Version- SwPlatformweb_services_proxy
Netapp ≫ Element Software Version-
Netapp ≫ Oncommand Balance Version-
Netapp ≫ Oncommand Insight Version-
Netapp ≫ Oncommand Performance Manager Version- SwPlatformvmware_vsphere
Netapp ≫ Oncommand Shift Version-
Netapp ≫ Oncommand Unified Manager SwPlatformvsphere Version <= 7.1
Netapp ≫ Oncommand Unified Manager SwPlatformwindows Version <= 7.1
Netapp ≫ Oncommand Unified Manager Version- SwPlatform7-mode
Netapp ≫ Oncommand Workflow Automation Version-
Netapp ≫ Plug-in For Symantec Netbackup Version-
Netapp ≫ Snapmanager Version- SwPlatformoracle
Netapp ≫ Snapmanager Version- SwPlatformsap
Netapp ≫ Steelstore Cloud Integrated Storage Version-
Netapp ≫ Storage Replication Adapter For Clustered Data Ontap SwPlatformvmware_vsphere Version >= 7.2
Netapp ≫ Storage Replication Adapter For Clustered Data Ontap SwPlatformwindows Version >= 7.2
Netapp ≫ Vasa Provider For Clustered Data Ontap Version >= 7.2
Netapp ≫ Vasa Provider For Clustered Data Ontap Version6.0
Netapp ≫ Virtual Storage Console SwPlatformvmware_vsphere Version >= 7.2
Netapp ≫ Virtual Storage Console Version6.0 SwPlatformvmware_vsphere
Debian ≫ Debian Linux Version7.0
Debian ≫ Debian Linux Version8.0
Debian ≫ Debian Linux Version9.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.54% | 0.669 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 7.5 | 1.6 | 5.9 |
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 5.1 | 4.9 | 6.4 |
AV:N/AC:H/Au:N/C:P/I:P/A:P
|