Executive Summary

Informations
Name CVE-2017-3511 First vendor Publication 2017-04-24
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Overall CVSS Score 7.7
Base Score 7.7 Environmental Score 7.7
impact SubScore 6 Temporal Score 7.7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 7u131 and 8u121; Java SE Embedded: 8u121; JRockit: R28.3.13. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE, Java SE Embedded, JRockit executes to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3511

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 3
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3453.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The version of Java SDK installed on the remote AIX host is affected by multi...
File : aix_java_apr2017_advisory.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1109.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1108.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201707-01.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-662.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1099.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1098.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-835.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1445-1.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-629.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-954.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1400-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1387-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1386-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1385-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1384-1.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3858.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3275-3.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3275-2.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3275-1.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1221.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1220.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-827.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170509_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-03.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1074.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1073.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1117.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1118.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170421_java_1_8_0_openjdk_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170421_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1109.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1108.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1109.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1108.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_apr_2017_unix.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_apr_2017.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1109.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1108.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_apr_2017.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97731
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
DEBIAN http://www.debian.org/security/2017/dsa-3858
GENTOO https://security.gentoo.org/glsa/201705-03
https://security.gentoo.org/glsa/201707-01
REDHAT https://access.redhat.com/errata/RHSA-2017:1108
https://access.redhat.com/errata/RHSA-2017:1109
https://access.redhat.com/errata/RHSA-2017:1117
https://access.redhat.com/errata/RHSA-2017:1118
https://access.redhat.com/errata/RHSA-2017:1204
https://access.redhat.com/errata/RHSA-2017:1220
https://access.redhat.com/errata/RHSA-2017:1221
https://access.redhat.com/errata/RHSA-2017:3453
SECTRACK http://www.securitytracker.com/id/1038286

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2021-05-04 13:01:38
  • Multiple Updates
2021-04-22 02:15:03
  • Multiple Updates
2020-05-23 01:00:25
  • Multiple Updates
2019-10-03 09:20:21
  • Multiple Updates
2018-01-05 09:24:04
  • Multiple Updates
2017-12-16 13:23:35
  • Multiple Updates
2017-12-15 09:22:03
  • Multiple Updates
2017-11-04 09:23:50
  • Multiple Updates
2017-09-14 13:24:55
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-11 12:05:29
  • Multiple Updates
2017-07-07 13:23:49
  • Multiple Updates
2017-07-07 09:21:34
  • Multiple Updates
2017-07-01 09:23:51
  • Multiple Updates
2017-06-10 13:26:01
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-06-01 13:24:59
  • Multiple Updates
2017-05-31 13:23:50
  • Multiple Updates
2017-05-26 13:23:22
  • Multiple Updates
2017-05-25 13:25:27
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-20 13:26:21
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-12 13:26:12
  • Multiple Updates
2017-05-11 13:22:40
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-05-04 21:19:46
  • Multiple Updates
2017-05-04 13:25:28
  • Multiple Updates
2017-04-26 13:20:57
  • Multiple Updates
2017-04-26 09:24:00
  • Multiple Updates
2017-04-25 13:23:06
  • Multiple Updates
2017-04-25 00:23:01
  • First insertion