3.7
LOW
CVE-2017-3533
Oracle Java SE Networking FTP Unauthenticated Information Disclosure
Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u141, 7u131 and 8u121; Java SE Embedded: 8u121; JRockit: R28.3.13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via FTP to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

INFO

Published Date :

April 24, 2017, 7:59 p.m.

Last Modified :

May 13, 2022, 2:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2017-3533 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
7 Redhat satellite
8 Redhat icedtea
1 Oracle jdk
2 Oracle jre
3 Oracle jrockit
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3533 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3533 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_141:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update141:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_141:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update141:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_131:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update131:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_121:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update121:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 NVD-CWE-noinfo
  • Modified Analysis by [email protected]

    May. 09, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201705-03 No Types Assigned https://security.gentoo.org/glsa/201705-03 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3453 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3453 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1220 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1220 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1222 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1222 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1221 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1221 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1204 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1204 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1118 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1118 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1117 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1117 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1109 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1109 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1108 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1108 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1119 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1119 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1038286 No Types Assigned http://www.securitytracker.com/id/1038286 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2017/dsa-3858 No Types Assigned http://www.debian.org/security/2017/dsa-3858 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201707-01 No Types Assigned https://security.gentoo.org/glsa/201707-01 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:6.0:update_141:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:7.0:update_131:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:8.0:update_121:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:6.0:update_141:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:7.0:update_131:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:8.0:update_121:*:*:*:*:*:* *cpe:2.3:a:oracle:jrockit:r28.3.13:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update_141:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_131:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_121:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_141:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_131:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_121:*:*:*:*:*:* *cpe:2.3:a:oracle:jrockit:r28.3.13:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:icedtea:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.0
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1222 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1221 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1220 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1204 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1119 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1118 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1117 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1109 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1108 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3453 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3858 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038286 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201707-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201705-03 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 04, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/97740 No Types Assigned http://www.securityfocus.com/bid/97740 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:6.0:update_141:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:7.0:update_131:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:8.0:update_121:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:6.0:update_141:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:7.0:update_131:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:8.0:update_121:*:*:*:*:*:* *cpe:2.3:a:oracle:jrockit:r28.3.13:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97740 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-3533 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-3533 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.00%

score

0.60169

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability