CVE-2017-3241

critical

Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u131, 7u121 and 8u112; Java SE Embedded: 8u111; JRockit: R28.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. While the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS v3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts).

References

https://www.exploit-db.com/exploits/41145/

https://security.netapp.com/advisory/ntap-20170119-0001/

https://security.gentoo.org/glsa/201707-01

https://security.gentoo.org/glsa/201701-65

https://erpscan.io/advisories/erpscan-17-006-oracle-openjdk-java-serialization-dos-vulnerability/

https://access.redhat.com/errata/RHSA-2017:1216

http://www.securitytracker.com/id/1037637

http://www.securityfocus.com/bid/95488

http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html

http://www.debian.org/security/2017/dsa-3782

http://rhn.redhat.com/errata/RHSA-2017-0338.html

http://rhn.redhat.com/errata/RHSA-2017-0337.html

http://rhn.redhat.com/errata/RHSA-2017-0336.html

http://rhn.redhat.com/errata/RHSA-2017-0269.html

http://rhn.redhat.com/errata/RHSA-2017-0263.html

http://rhn.redhat.com/errata/RHSA-2017-0180.html

http://rhn.redhat.com/errata/RHSA-2017-0177.html

http://rhn.redhat.com/errata/RHSA-2017-0176.html

http://rhn.redhat.com/errata/RHSA-2017-0175.html

Details

Source: Mitre, NVD

Published: 2017-01-27

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Severity: Critical