7.7
CVSSv3

CVE-2017-3511

Published: 24/04/2017 Updated: 03/10/2019
CVSS v2 Base Score: 3.7 | Impact Score: 6.4 | Exploitability Score: 1.9
CVSS v3 Base Score: 7.7 | Impact Score: 6 | Exploitability Score: 1
VMScore: 330
Vector: AV:L/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Summary

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 7u131 and 8u121; Java SE Embedded: 8u121; JRockit: R28.3.13. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE, Java SE Embedded, JRockit executes to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jre 1.7

oracle jrockit r28.3.13

oracle jdk 1.6

oracle jdk 1.8

oracle jdk 1.7

oracle jre 1.6

oracle jre 1.8

Vendor Advisories

Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in privilege escalation, denial of service, newline injection in SMTP or use of insecure cryptography For the stable distribution (jessie), these problems have been fixed in version 7u131-269-2~deb8u1 We recommend that you upgrade y ...
Several security issues were fixed in OpenJDK 7 ...
Several security issues were fixed in OpenJDK 8 ...
USN-3275-2 introduced a regression in OpenJDK 7 ...
Synopsis Moderate: java-180-openjdk security update Type/Severity Security Advisory: Moderate Topic An update for java-180-openjdk is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System ...
Synopsis Moderate: java-170-oracle security update Type/Severity Security Advisory: Moderate Topic An update for java-170-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a secur ...
Synopsis Moderate: java-180-oracle security update Type/Severity Security Advisory: Moderate Topic An update for java-180-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a secur ...
Synopsis Moderate: java-180-openjdk security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for java-180-openjdk is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Sc ...
Synopsis Moderate: java-170-openjdk security update Type/Severity Security Advisory: Moderate Topic An update for java-170-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Comm ...
Synopsis Moderate: java-180-ibm security update Type/Severity Security Advisory: Moderate Topic An update for java-180-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 SupplementaryRed Hat Product Security has rated this update as having a security impact ...
Synopsis Important: java-180-ibm security update Type/Severity Security Advisory: Important Topic An update for java-180-ibm is now available for Red Hat Satellite 58 and Red Hat Satellite 58 ELSRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerab ...
Synopsis Moderate: java-171-ibm security update Type/Severity Security Advisory: Moderate Topic An update for java-171-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 SupplementaryRed Hat Product Security has rated this update as having a security impact ...
An untrusted library search path flaw was found in the JCE component ofOpenJDK A local attacker could possibly use this flaw to cause a Javaapplication using JCE to load an attacker-controlled library and hence escalatetheir privileges (CVE-2017-3511) It was found that the JAXP component of OpenJDK failed to correctly enforceparse tree size limit ...
Improper re-use of NTLM authenticated connections (Networking, 8163520):It was discovered that the HTTP client implementation in the Networking component of OpenJDK could cache and re-use an NTLM authenticated connection in a different security context A remote attacker could possibly use this flaw to make a Java application perform HTTP requests ...
An untrusted library search path flaw was found in the JCE component of OpenJDK A local attacker could possibly use this flaw to cause a Java application using JCE to load an attacker-controlled library and hence escalate their privileges ...
An untrusted library search path flaw was found in the JCE component of OpenJDK A local attacker could possibly use this flaw to cause a Java application using JCE to load an attacker-controlled library and hence escalate their privileges ...

Exploits

A code injection through DLL sideloading vulnerability exists in 64-bit Oracle Java ...

Github Repositories

NSGenCS(shellssystems/the-birth-of-nsgencs/) Injection PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts Directory PE Injection -> (9)Tools (6)Post DLL Injection (1) Collection (70) Tools (92) Post Process Injection -> (48)

PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

所有收集类项目 Injection PE注入、DLL注入、进程注入、线程注入、代码注入、Shellcode注入、ELF注入、Dylib注入,当前包括400+工具和350+文章,根据功能进行了粗糙的分类 English Version 目录 PE注入 -> (9)工具 (6)文章 DLL注入 (1) 集合 (70) 工具 (92) 文章 进程注入 -> (48)工具 (92)文章