CVE-2017-3511

high

Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 7u131 and 8u121; Java SE Embedded: 8u121; JRockit: R28.3.13. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE, Java SE Embedded, JRockit executes to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

References

https://access.redhat.com/errata/RHSA-2017:1108

https://access.redhat.com/errata/RHSA-2017:1109

https://access.redhat.com/errata/RHSA-2017:1117

https://access.redhat.com/errata/RHSA-2017:1118

https://access.redhat.com/errata/RHSA-2017:1204

https://access.redhat.com/errata/RHSA-2017:1220

https://access.redhat.com/errata/RHSA-2017:1221

https://access.redhat.com/errata/RHSA-2017:3453

https://security.gentoo.org/glsa/201705-03

https://security.gentoo.org/glsa/201707-01

http://www.debian.org/security/2017/dsa-3858

http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

http://www.securitytracker.com/id/1038286

Details

Source: Mitre, NVD

Published: 2017-04-24

Risk Information

CVSS v2

Base Score: 3.7

Vector: CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:P

Severity: Low

CVSS v3

Base Score: 7.7

Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Severity: High