CVE-2017-3252

Public on 2017-01-26
Modified on 2017-02-14
Description
It was discovered that the JAAS component of OpenJDK did not use the correct way to extract user DN from the result of the user search LDAP query. A specially crafted user LDAP entry could cause the application to use an incorrect DN.
Severity
Medium severity
Medium
CVSS v3 Base Score
5.3
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 java-1.7.0-openjdk 2017-02-14 ALAS-2017-797 Fixed
Amazon Linux 1 java-1.8.0-openjdk 2017-01-26 ALAS-2017-791 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
NVD CVSSv2 2.1 AV:N/AC:H/Au:S/C:N/I:P/A:N
NVD CVSSv3 5.8 CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:H/A:N