Oracle JRockit R28.3.13 Multiple Vulnerabilities (April 2017 CPU)

low Nessus Plugin ID 99521

Synopsis

A programming platform installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Oracle JRockit installed on the remote Windows host is R28.3.13. It is, therefore, affected by multiple vulnerabilities :

- An unspecified flaw exists in the JCE subcomponent that allows a local attacker to gain elevated privileges.
(CVE-2017-3511)

- An unspecified flaw exists in the JAXP subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2017-3526)

- An unspecified flaw exists in the Networking subcomponent that allows an unauthenticated, remote attacker to update, insert, or delete arbitrary data via FTP. (CVE-2017-3533)

- An unspecified flaw exists in the Networking subcomponent that allows an unauthenticated, remote attacker to update, insert, or delete arbitrary data via SMTP. (CVE-2017-3544)

Solution

Upgrade to Oracle JRockit version R28.3.14 or later as referenced in the April 2017 Oracle Critical Patch Update advisory.

See Also

http://www.nessus.org/u?02dc6498

http://www.nessus.org/u?eb4db3c7

Plugin Details

Severity: Low

ID: 99521

File Name: oracle_jrockit_cpu_apr_2017.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 4/20/2017

Updated: 11/14/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2017-3544

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:jrockit

Required KB Items: installed_sw/Oracle JRockit

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/18/2016

Vulnerability Publication Date: 4/18/2016

Reference Information

CVE: CVE-2017-3511, CVE-2017-3526, CVE-2017-3533, CVE-2017-3544

BID: 97731, 97733, 97740, 97745