Executive Summary

Informations
Name CVE-2011-3377 First vendor Publication 2014-02-05
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The web browser plug-in in IcedTea-Web 1.0.x before 1.0.6 and 1.1.x before 1.1.4 allows remote attackers to bypass the Same Origin Policy (SOP) and execute arbitrary script or establish network connections to unintended hosts via an applet whose origin has the same second-level domain, but a different sub-domain than the targeted domain.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3377

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22117
 
Oval ID: oval:org.mitre.oval:def:22117
Title: RHSA-2011:1441: icedtea-web security update (Moderate)
Description: The web browser plug-in in IcedTea-Web 1.0.x before 1.0.6 and 1.1.x before 1.1.4 allows remote attackers to bypass the Same Origin Policy (SOP) and execute arbitrary script or establish network connections to unintended hosts via an applet whose origin has the same second-level domain, but a different sub-domain than the targeted domain.
Family: unix Class: patch
Reference(s): RHSA-2011:1441-01
CVE-2011-3377
Version: 5
Platform(s): Red Hat Enterprise Linux 6
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23791
 
Oval ID: oval:org.mitre.oval:def:23791
Title: ELSA-2011:1441: icedtea-web security update (Moderate)
Description: The web browser plug-in in IcedTea-Web 1.0.x before 1.0.6 and 1.1.x before 1.1.4 allows remote attackers to bypass the Same Origin Policy (SOP) and execute arbitrary script or establish network connections to unintended hosts via an applet whose origin has the same second-level domain, but a different sub-domain than the targeted domain.
Family: unix Class: patch
Reference(s): ELSA-2011:1441-01
CVE-2011-3377
Version: 6
Platform(s): Oracle Linux 6
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28170
 
Oval ID: oval:org.mitre.oval:def:28170
Title: DEPRECATED: ELSA-2011-1441 -- icedtea-web security update (moderate)
Description: [1.0.6-1] - Updated to 1.0.6 - Resolves: rhbz#744738 - Resolves: rhbz#745414
Family: unix Class: patch
Reference(s): ELSA-2011-1441
CVE-2011-3377
Version: 4
Platform(s): Oracle Linux 6
Product(s): icedtea-web
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 4
Os 1

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for icedtea-web RHSA-2011:1441-01
File : nvt/gb_RHSA-2011_1441-01_icedtea-web.nasl
2012-03-19 Name : Fedora Update for icedtea-web FEDORA-2011-15691
File : nvt/gb_fedora_2011_15691_icedtea-web_fc16.nasl
2012-03-12 Name : Debian Security Advisory DSA 2420-1 (openjdk-6)
File : nvt/deb_2420_1.nasl
2012-01-25 Name : Ubuntu Update for openjdk-6 USN-1263-2
File : nvt/gb_ubuntu_USN_1263_2.nasl
2011-11-18 Name : Ubuntu Update for icedtea-web USN-1263-1
File : nvt/gb_ubuntu_USN_1263_1.nasl
2011-11-14 Name : Mandriva Update for java-1.6.0-openjdk MDVSA-2011:170 (java-1.6.0-openjdk)
File : nvt/gb_mandriva_MDVSA_2011_170.nasl
2011-11-11 Name : Fedora Update for icedtea-web FEDORA-2011-15673
File : nvt/gb_fedora_2011_15673_icedtea-web_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76940 icedtea-web Web Browser Plugin Applet Handling Same Origin Policy Bypass

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-163.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_icedtea-web-111114.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_icedtea-web-111114.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1441.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111108_icedtea_web_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-02-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2420.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1263-2.nasl - Type : ACT_GATHER_INFO
2011-11-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1263-1.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15673.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15691.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-170.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1441.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/50610
CONFIRM http://dbhole.wordpress.com/2011/11/08/icedtea-web-1-0-6-and-1-1-4-security-r...
DEBIAN http://www.debian.org/security/2012/dsa-2420
MISC https://bugzilla.redhat.com/show_bug.cgi?id=742515
OSVDB http://www.osvdb.org/76940
REDHAT http://rhn.redhat.com/errata/RHSA-2011-1441.html
SUSE http://lists.opensuse.org/opensuse-updates/2012-03/msg00028.html
UBUNTU http://www.ubuntu.com/usn/USN-1263-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:17:31
  • Multiple Updates
2021-04-22 01:20:51
  • Multiple Updates
2020-05-23 00:31:05
  • Multiple Updates
2018-10-31 00:20:16
  • Multiple Updates
2018-01-26 12:03:45
  • Multiple Updates
2016-06-28 18:49:13
  • Multiple Updates
2016-04-26 21:03:37
  • Multiple Updates
2014-06-14 13:31:35
  • Multiple Updates
2014-02-17 11:05:05
  • Multiple Updates
2014-02-06 21:20:42
  • Multiple Updates
2014-02-06 00:18:40
  • First insertion