8.1
HIGH
CVE-2017-10078
Oracle Java SE Scripting Engine Sandbox Escalation Vulnerability
Description

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Scripting). The supported version that is affected is Java SE: 8u131. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE accessible data as well as unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).

INFO

Published Date :

Aug. 8, 2017, 3:29 p.m.

Last Modified :

June 27, 2022, 5:36 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-10078 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-10078 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
3 Netapp oncommand_balance
4 Netapp oncommand_insight
5 Netapp oncommand_performance_manager
6 Netapp oncommand_unified_manager
7 Netapp e-series_santricity_os_controller
8 Netapp e-series_santricity_storage_manager
9 Netapp element_software
10 Netapp oncommand_shift
11 Netapp plug-in_for_symantec_netbackup
12 Netapp snapmanager
13 Netapp steelstore_cloud_integrated_storage
14 Netapp storage_replication_adapter_for_clustered_data_ontap
15 Netapp vasa_provider_for_clustered_data_ontap
16 Netapp virtual_storage_console
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
7 Redhat satellite
1 Oracle jdk
2 Oracle jre
1 Debian debian_linux
1 Phoenixcontact fl_mguard_dm
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-10078.

URL Resource
http://www.debian.org/security/2017/dsa-3919 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch Vendor Advisory
http://www.securityfocus.com/bid/99752 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038931 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1789 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1790 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2469 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3453 Third Party Advisory
https://cert.vde.com/en-us/advisories/vde-2017-002 Third Party Advisory
https://security.gentoo.org/glsa/201709-22 Third Party Advisory
https://security.netapp.com/advisory/ntap-20170720-0001/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CLI utility for scanning a Yum repo against https://vulners.com/ API

Python

Updated: 7 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 4, 2017, 7:02 p.m. This repo has been linked 28 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-10078 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-10078 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 27, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://www.debian.org/security/2017/dsa-3919 No Types Assigned http://www.debian.org/security/2017/dsa-3919 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/99752 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/99752 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1038931 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1038931 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1789 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1789 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1790 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1790 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2469 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2469 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3453 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3453 Third Party Advisory
    Changed Reference Type https://cert.vde.com/en-us/advisories/vde-2017-002 No Types Assigned https://cert.vde.com/en-us/advisories/vde-2017-002 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201709-22 No Types Assigned https://security.gentoo.org/glsa/201709-22 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20170720-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20170720-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:phoenixcontact:fl_mguard_dm:*:*:*:*:*:*:*:* versions up to (including) 1.8.0
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (including) 11.70.1 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:* versions up to (including) 7.1 *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:* versions up to (including) 7.1 *cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:* versions from (including) 7.2 *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0:*:*:*:*:*:*:* *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:* versions from (including) 7.2 *cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vsphere:*:* *cpe:2.3:a:netapp:virtual_storage_console:6.2.2:*:*:*:*:vsphere:*:* *cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vsphere:*:* versions from (including) 7.2
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_131:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update131:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_131:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update131:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    May. 17, 2018

    Action Type Old Value New Value
    Added Reference https://cert.vde.com/en-us/advisories/vde-2017-002 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2469 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1790 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1789 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3453 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20170720-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3919 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 26, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201709-22 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 20, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://www.securitytracker.com/id/1038931 No Types Assigned http://www.securitytracker.com/id/1038931 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/99752 No Types Assigned http://www.securityfocus.com/bid/99752 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_131:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_131:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 10, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038931 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/99752 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-10078 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-10078 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} -0.02%

score

0.58597

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability