Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-3509
HistoryApr 24, 2017 - 12:00 a.m.

CVE-2017-3509

2017-04-2400:00:00
ubuntu.com
ubuntu.com
26

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:P/A:N

4.2 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

71.8%

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE
(subcomponent: Networking). Supported versions that are affected are Java
SE: 6u141, 7u131 and 8u121; Java SE Embedded: 8u121. Difficult to exploit
vulnerability allows unauthenticated attacker with network access via
multiple protocols to compromise Java SE, Java SE Embedded. Successful
attacks require human interaction from a person other than the attacker.
Successful attacks of this vulnerability can result in unauthorized update,
insert or delete access to some of Java SE, Java SE Embedded accessible
data as well as unauthorized read access to a subset of Java SE, Java SE
Embedded accessible data. Note: This vulnerability applies to Java
deployments, typically in clients running sandboxed Java Web Start
applications or sandboxed Java applets, that load and run untrusted code
(e.g., code that comes from the internet) and rely on the Java sandbox for
security. This vulnerability does not apply to Java deployments, typically
in servers, that load and run only trusted code (e.g., code installed by an
administrator). CVSS 3.0 Base Score 4.2 (Confidentiality and Integrity
impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N).

Notes

Author Note
sbeattie see description of new system property to control caching for HTTP NTLM connection in release notes.
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchopenjdk-7< 7u131-2.6.9-0ubuntu0.14.04.1UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u131-b11-0ubuntu1.16.04.2UNKNOWN
ubuntu16.10noarchopenjdk-8< 8u131-b11-0ubuntu1.16.10.2UNKNOWN
ubuntu17.04noarchopenjdk-8< 8u131-b11-0ubuntu1.17.04.1UNKNOWN

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:P/A:N

4.2 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

71.8%