ID CVE-2017-3259
Summary Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment). Supported versions that are affected are Java SE: 6u131, 7u121 and 8u112. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS v3.0 Base Score 3.7 (Confidentiality impacts).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:1.6:update_131:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6:update_131:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7:update_121:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7:update_121:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8:update_112:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8:update_112:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6:update_131:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6:update_131:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7:update_121:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7:update_121:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8:update_112:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8:update_112:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 05-01-2018 - 02:31)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • rhsa
    id RHSA-2017:0175
  • rhsa
    id RHSA-2017:0176
  • rhsa
    id RHSA-2017:0177
  • rhsa
    id RHSA-2017:0263
  • rhsa
    id RHSA-2017:0336
  • rhsa
    id RHSA-2017:0337
  • rhsa
    id RHSA-2017:0338
  • rhsa
    id RHSA-2017:1216
rpms
  • java-1.8.0-oracle-1:1.8.0.121-1jpp.1.el6_8
  • java-1.8.0-oracle-1:1.8.0.121-1jpp.1.el7_3
  • java-1.8.0-oracle-devel-1:1.8.0.121-1jpp.1.el6_8
  • java-1.8.0-oracle-devel-1:1.8.0.121-1jpp.1.el7_3
  • java-1.8.0-oracle-javafx-1:1.8.0.121-1jpp.1.el6_8
  • java-1.8.0-oracle-javafx-1:1.8.0.121-1jpp.1.el7_3
  • java-1.8.0-oracle-jdbc-1:1.8.0.121-1jpp.1.el6_8
  • java-1.8.0-oracle-jdbc-1:1.8.0.121-1jpp.1.el7_3
  • java-1.8.0-oracle-plugin-1:1.8.0.121-1jpp.1.el6_8
  • java-1.8.0-oracle-plugin-1:1.8.0.121-1jpp.1.el7_3
  • java-1.8.0-oracle-src-1:1.8.0.121-1jpp.1.el6_8
  • java-1.8.0-oracle-src-1:1.8.0.121-1jpp.1.el7_3
  • java-1.7.0-oracle-1:1.7.0.131-1jpp.1.el5_11
  • java-1.7.0-oracle-1:1.7.0.131-1jpp.1.el6_8
  • java-1.7.0-oracle-1:1.7.0.131-1jpp.1.el7_3
  • java-1.7.0-oracle-devel-1:1.7.0.131-1jpp.1.el5_11
  • java-1.7.0-oracle-devel-1:1.7.0.131-1jpp.1.el6_8
  • java-1.7.0-oracle-devel-1:1.7.0.131-1jpp.1.el7_3
  • java-1.7.0-oracle-javafx-1:1.7.0.131-1jpp.1.el5_11
  • java-1.7.0-oracle-javafx-1:1.7.0.131-1jpp.1.el6_8
  • java-1.7.0-oracle-javafx-1:1.7.0.131-1jpp.1.el7_3
  • java-1.7.0-oracle-jdbc-1:1.7.0.131-1jpp.1.el5_11
  • java-1.7.0-oracle-jdbc-1:1.7.0.131-1jpp.1.el6_8
  • java-1.7.0-oracle-jdbc-1:1.7.0.131-1jpp.1.el7_3
  • java-1.7.0-oracle-plugin-1:1.7.0.131-1jpp.1.el5_11
  • java-1.7.0-oracle-plugin-1:1.7.0.131-1jpp.1.el6_8
  • java-1.7.0-oracle-plugin-1:1.7.0.131-1jpp.1.el7_3
  • java-1.7.0-oracle-src-1:1.7.0.131-1jpp.1.el5_11
  • java-1.7.0-oracle-src-1:1.7.0.131-1jpp.1.el6_8
  • java-1.7.0-oracle-src-1:1.7.0.131-1jpp.1.el7_3
  • java-1.6.0-sun-1:1.6.0.141-1jpp.1.el5_11
  • java-1.6.0-sun-1:1.6.0.141-1jpp.1.el6_8
  • java-1.6.0-sun-1:1.6.0.141-1jpp.1.el7_3
  • java-1.6.0-sun-demo-1:1.6.0.141-1jpp.1.el5_11
  • java-1.6.0-sun-demo-1:1.6.0.141-1jpp.1.el6_8
  • java-1.6.0-sun-demo-1:1.6.0.141-1jpp.1.el7_3
  • java-1.6.0-sun-devel-1:1.6.0.141-1jpp.1.el5_11
  • java-1.6.0-sun-devel-1:1.6.0.141-1jpp.1.el6_8
  • java-1.6.0-sun-devel-1:1.6.0.141-1jpp.1.el7_3
  • java-1.6.0-sun-jdbc-1:1.6.0.141-1jpp.1.el5_11
  • java-1.6.0-sun-jdbc-1:1.6.0.141-1jpp.1.el6_8
  • java-1.6.0-sun-jdbc-1:1.6.0.141-1jpp.1.el7_3
  • java-1.6.0-sun-plugin-1:1.6.0.141-1jpp.1.el5_11
  • java-1.6.0-sun-plugin-1:1.6.0.141-1jpp.1.el6_8
  • java-1.6.0-sun-plugin-1:1.6.0.141-1jpp.1.el7_3
  • java-1.6.0-sun-src-1:1.6.0.141-1jpp.1.el5_11
  • java-1.6.0-sun-src-1:1.6.0.141-1jpp.1.el6_8
  • java-1.6.0-sun-src-1:1.6.0.141-1jpp.1.el7_3
  • java-1.8.0-ibm-1:1.8.0.4.0-1jpp.1.el6_8
  • java-1.8.0-ibm-1:1.8.0.4.0-1jpp.1.el7
  • java-1.8.0-ibm-demo-1:1.8.0.4.0-1jpp.1.el6_8
  • java-1.8.0-ibm-demo-1:1.8.0.4.0-1jpp.1.el7
  • java-1.8.0-ibm-devel-1:1.8.0.4.0-1jpp.1.el6_8
  • java-1.8.0-ibm-devel-1:1.8.0.4.0-1jpp.1.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.4.0-1jpp.1.el6_8
  • java-1.8.0-ibm-jdbc-1:1.8.0.4.0-1jpp.1.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.4.0-1jpp.1.el6_8
  • java-1.8.0-ibm-plugin-1:1.8.0.4.0-1jpp.1.el7
  • java-1.8.0-ibm-src-1:1.8.0.4.0-1jpp.1.el6_8
  • java-1.8.0-ibm-src-1:1.8.0.4.0-1jpp.1.el7
  • java-1.7.1-ibm-1:1.7.1.4.1-1jpp.1.el6_8
  • java-1.7.1-ibm-1:1.7.1.4.1-1jpp.2.el7
  • java-1.7.1-ibm-demo-1:1.7.1.4.1-1jpp.1.el6_8
  • java-1.7.1-ibm-demo-1:1.7.1.4.1-1jpp.2.el7
  • java-1.7.1-ibm-devel-1:1.7.1.4.1-1jpp.1.el6_8
  • java-1.7.1-ibm-devel-1:1.7.1.4.1-1jpp.2.el7
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.1-1jpp.1.el6_8
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.1-1jpp.2.el7
  • java-1.7.1-ibm-plugin-1:1.7.1.4.1-1jpp.1.el6_8
  • java-1.7.1-ibm-plugin-1:1.7.1.4.1-1jpp.2.el7
  • java-1.7.1-ibm-src-1:1.7.1.4.1-1jpp.1.el6_8
  • java-1.7.1-ibm-src-1:1.7.1.4.1-1jpp.2.el7
  • java-1.7.0-ibm-1:1.7.0.10.1-1jpp.1.el5_11
  • java-1.7.0-ibm-demo-1:1.7.0.10.1-1jpp.1.el5_11
  • java-1.7.0-ibm-devel-1:1.7.0.10.1-1jpp.1.el5_11
  • java-1.7.0-ibm-jdbc-1:1.7.0.10.1-1jpp.1.el5_11
  • java-1.7.0-ibm-plugin-1:1.7.0.10.1-1jpp.1.el5_11
  • java-1.7.0-ibm-src-1:1.7.0.10.1-1jpp.1.el5_11
  • java-1.6.0-ibm-1:1.6.0.16.41-1jpp.1.el5_11
  • java-1.6.0-ibm-1:1.6.0.16.41-1jpp.1.el6_8
  • java-1.6.0-ibm-accessibility-1:1.6.0.16.41-1jpp.1.el5_11
  • java-1.6.0-ibm-demo-1:1.6.0.16.41-1jpp.1.el5_11
  • java-1.6.0-ibm-demo-1:1.6.0.16.41-1jpp.1.el6_8
  • java-1.6.0-ibm-devel-1:1.6.0.16.41-1jpp.1.el5_11
  • java-1.6.0-ibm-devel-1:1.6.0.16.41-1jpp.1.el6_8
  • java-1.6.0-ibm-javacomm-1:1.6.0.16.41-1jpp.1.el5_11
  • java-1.6.0-ibm-javacomm-1:1.6.0.16.41-1jpp.1.el6_8
  • java-1.6.0-ibm-jdbc-1:1.6.0.16.41-1jpp.1.el5_11
  • java-1.6.0-ibm-jdbc-1:1.6.0.16.41-1jpp.1.el6_8
  • java-1.6.0-ibm-plugin-1:1.6.0.16.41-1jpp.1.el5_11
  • java-1.6.0-ibm-plugin-1:1.6.0.16.41-1jpp.1.el6_8
  • java-1.6.0-ibm-src-1:1.6.0.16.41-1jpp.1.el5_11
  • java-1.6.0-ibm-src-1:1.6.0.16.41-1jpp.1.el6_8
  • java-1.7.1-ibm-1:1.7.1.4.1-1jpp.1.el6_8
  • java-1.7.1-ibm-devel-1:1.7.1.4.1-1jpp.1.el6_8
refmap via4
bid 95570
confirm
gentoo GLSA-201701-65
sectrack 1037637
Last major update 05-01-2018 - 02:31
Published 27-01-2017 - 22:59
Last modified 05-01-2018 - 02:31
Back to Top