Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-3252
HistoryJan 19, 2017 - 12:00 a.m.

CVE-2017-3252

2017-01-1900:00:00
ubuntu.com
ubuntu.com
14

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:H/A:N

0.002 Low

EPSS

Percentile

56.3%

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
Java SE (subcomponent: JAAS). Supported versions that are affected are Java
SE: 6u131, 7u121 and 8u112; Java SE Embedded: 8u111; JRockit: R28.3.12.
Difficult to exploit vulnerability allows low privileged attacker with
network access via multiple protocols to compromise Java SE, Java SE
Embedded, JRockit. Successful attacks require human interaction from a
person other than the attacker and while the vulnerability is in Java SE,
Java SE Embedded, JRockit, attacks may significantly impact additional
products. Successful attacks of this vulnerability can result in
unauthorized creation, deletion or modification access to critical data or
all Java SE, Java SE Embedded, JRockit accessible data. Note: Applies to
client and server deployment of Java. This vulnerability can be exploited
through sandboxed Java Web Start applications and sandboxed Java applets.
It can also be exploited by supplying data to APIs in the specified
Component without using sandboxed Java Web Start applications or sandboxed
Java applets, such as through a web service. CVSS v3.0 Base Score 5.8
(Integrity impacts).

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchopenjdk-6< 6b41-1.13.13-0ubuntu0.12.04.1UNKNOWN
ubuntu14.04noarchopenjdk-6< 6b41-1.13.13-0ubuntu0.14.04.1UNKNOWN
ubuntu12.04noarchopenjdk-7< 7u121-2.6.8-1ubuntu0.12.04.3UNKNOWN
ubuntu14.04noarchopenjdk-7< 7u121-2.6.8-1ubuntu0.14.04.3UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u121-b13-0ubuntu1.16.04.2UNKNOWN
ubuntu16.10noarchopenjdk-8< 8u121-b13-0ubuntu1.16.10.2UNKNOWN

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:H/A:N

0.002 Low

EPSS

Percentile

56.3%