Search for vulnerabilities
Vulnerability details: VCID-f6y6-4qmy-aaap
Vulnerability ID VCID-f6y6-4qmy-aaap
Aliases CVE-2017-3260
Summary Vulnerability in the Java SE component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 7u121 and 8u112. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS v3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts).
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3260.json
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01326 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01375 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
epss 0.04511 https://api.first.org/data/v1/epss?cve=CVE-2017-3260
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=1414562
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5546
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5547
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5548
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5552
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3231
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3241
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3252
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3253
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3261
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3272
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3289
cvssv2 7.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.1 https://nvd.nist.gov/vuln/detail/CVE-2017-3260
cvssv3 8.3 https://nvd.nist.gov/vuln/detail/CVE-2017-3260
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3260.json
https://api.first.org/data/v1/epss?cve=CVE-2017-3260
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5552
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3252
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3253
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3260
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3289
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201701-65
https://security.gentoo.org/glsa/201707-01
https://security.netapp.com/advisory/ntap-20170119-0001/
http://www.debian.org/security/2017/dsa-3782
http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
http://www.securityfocus.com/bid/95576
http://www.securitytracker.com/id/1037637
1414562 https://bugzilla.redhat.com/show_bug.cgi?id=1414562
cpe:2.3:a:oracle:jdk:1.7:update_121:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7:update_121:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8:update_112:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8:update_112:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7:update_121:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7:update_121:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8:update_112:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8:update_112:*:*:*:*:*:*
CVE-2017-3260 https://nvd.nist.gov/vuln/detail/CVE-2017-3260
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3260.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-3260
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-3260
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.68788
EPSS Score 0.00278
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.