Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-3509

Published: 24 April 2017

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u141, 7u131 and 8u121; Java SE Embedded: 8u121. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N).

From the Ubuntu Security Team

It was discovered that OpenJDK improperly re-used cached NTLM connections in some situations. A remote attacker could possibly use this to cause a Java application to perform actions with the credentials of a different user.

Notes

AuthorNote
sbeattie
see description of new system property to control caching for
HTTP NTLM connection in release notes.

Priority

Medium

Cvss 3 Severity Score

4.2

Score breakdown

Status

Package Release Status
openjdk-6
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

precise Ignored
(end of life)
trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Does not exist

yakkety Does not exist

zesty Does not exist

openjdk-7
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

precise Ignored
(end of life)
trusty
Released (7u131-2.6.9-0ubuntu0.14.04.1)
upstream Needs triage

xenial Does not exist

yakkety Does not exist

zesty Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
artful Not vulnerable
(8u131-b11-1)
bionic Not vulnerable
(8u131-b11-1)
cosmic Not vulnerable
(8u131-b11-1)
disco Not vulnerable
(8u131-b11-1)
precise Does not exist

trusty Does not exist

upstream Needs triage

xenial
Released (8u131-b11-0ubuntu1.16.04.2)
yakkety
Released (8u131-b11-0ubuntu1.16.10.2)
zesty
Released (8u131-b11-0ubuntu1.17.04.1)

Severity score breakdown

Parameter Value
Base score 4.2
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N