3.7
CVSSv3

CVE-2017-3544

Published: 24/04/2017 Updated: 13/05/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 3.7 | Impact Score: 1.4 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u141, 7u131 and 8u121; Java SE Embedded: 8u121; JRockit: R28.3.13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via SMTP to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jrockit r28.3.13

oracle jre 1.7.0

oracle jre 1.8.0

oracle jdk 1.8.0

oracle jdk 1.7.0

oracle jdk 1.6.0

oracle jre 1.6.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

debian debian linux 8.0

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server tus 7.3

redhat enterprise linux server aus 7.3

redhat enterprise linux server aus 7.4

redhat enterprise linux server tus 7.6

redhat satellite 5.8

redhat enterprise linux server aus 7.6

redhat enterprise linux server eus 7.3

redhat enterprise linux server eus 7.5

redhat enterprise linux server eus 7.6

redhat enterprise linux server eus 7.4

redhat icedtea

google android 7.1.2

google android 5.0.2

google android 6.0.1

google android 6.0

google android 4.4.4

google android 7.0

google android 5.1.1

google android 7.1.1

Vendor Advisories

Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in privilege escalation, denial of service, newline injection in SMTP or use of insecure cryptography For the stable distribution (jessie), these problems have been fixed in version 7u131-269-2~deb8u1 We recommend that you upgrade y ...
Several security issues were fixed in OpenJDK 7 ...
Several security issues were fixed in OpenJDK 8 ...
USN-3275-2 introduced a regression in OpenJDK 7 ...
Synopsis Moderate: java-180-openjdk security update Type/Severity Security Advisory: Moderate Topic An update for java-180-openjdk is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System ...
Synopsis Moderate: java-170-oracle security update Type/Severity Security Advisory: Moderate Topic An update for java-170-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a secur ...
Synopsis Moderate: java-180-oracle security update Type/Severity Security Advisory: Moderate Topic An update for java-180-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a secur ...
Synopsis Moderate: java-180-openjdk security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for java-180-openjdk is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Sc ...
Synopsis Moderate: java-170-openjdk security update Type/Severity Security Advisory: Moderate Topic An update for java-170-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Comm ...
Synopsis Moderate: java-160-sun security update Type/Severity Security Advisory: Moderate Topic An update for java-160-sun is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security im ...
Synopsis Moderate: java-160-ibm security update Type/Severity Security Advisory: Moderate Topic An update for java-160-ibm is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring ...
Synopsis Moderate: java-180-ibm security update Type/Severity Security Advisory: Moderate Topic An update for java-180-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 SupplementaryRed Hat Product Security has rated this update as having a security impact ...
Synopsis Important: java-180-ibm security update Type/Severity Security Advisory: Important Topic An update for java-180-ibm is now available for Red Hat Satellite 58 and Red Hat Satellite 58 ELSRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerab ...
Synopsis Moderate: java-171-ibm security update Type/Severity Security Advisory: Moderate Topic An update for java-171-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 SupplementaryRed Hat Product Security has rated this update as having a security impact ...
An untrusted library search path flaw was found in the JCE component ofOpenJDK A local attacker could possibly use this flaw to cause a Javaapplication using JCE to load an attacker-controlled library and hence escalatetheir privileges (CVE-2017-3511) It was found that the JAXP component of OpenJDK failed to correctly enforceparse tree size limit ...
Improper re-use of NTLM authenticated connections (Networking, 8163520):It was discovered that the HTTP client implementation in the Networking component of OpenJDK could cache and re-use an NTLM authenticated connection in a different security context A remote attacker could possibly use this flaw to make a Java application perform HTTP requests ...
A newline injection flaw was discovered in the SMTP client implementation in the Networking component in OpenJDK A remote attacker could possibly use this flaw to manipulate SMTP connections established by a Java application ...
A newline injection flaw was discovered in the SMTP client implementation in the Networking component in OpenJDK A remote attacker could possibly use this flaw to manipulate SMTP connections established by a Java application ...