Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-3511
HistoryApr 24, 2017 - 12:00 a.m.

CVE-2017-3511

2017-04-2400:00:00
ubuntu.com
ubuntu.com
17

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

3.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

42.3%

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
Java SE (subcomponent: JCE). Supported versions that are affected are Java
SE: 7u131 and 8u121; Java SE Embedded: 8u121; JRockit: R28.3.13. Difficult
to exploit vulnerability allows unauthenticated attacker with logon to the
infrastructure where Java SE, Java SE Embedded, JRockit executes to
compromise Java SE, Java SE Embedded, JRockit. Successful attacks require
human interaction from a person other than the attacker and while the
vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may
significantly impact additional products. Successful attacks of this
vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit.
Note: Applies to client and server deployment of Java. This vulnerability
can be exploited through sandboxed Java Web Start applications and
sandboxed Java applets. It can also be exploited by supplying data to APIs
in the specified Component without using sandboxed Java Web Start
applications or sandboxed Java applets, such as through a web service. CVSS
3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts).
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchopenjdk-7< 7u131-2.6.9-0ubuntu0.14.04.1UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u131-b11-0ubuntu1.16.04.2UNKNOWN
ubuntu16.10noarchopenjdk-8< 8u131-b11-0ubuntu1.16.10.2UNKNOWN
ubuntu17.04noarchopenjdk-8< 8u131-b11-0ubuntu1.17.04.1UNKNOWN

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

3.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

42.3%