Executive Summary

Informations
Name CVE-2011-3555 First vendor Publication 2011-10-19
Vendor Cve Last vendor Modification 2017-12-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:C)
Cvss Base Score 6.1 Attack Range Network
Cvss Impact Score 7.8 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE, and 7 allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity and availability via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3555

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14400
 
Oval ID: oval:org.mitre.oval:def:14400
Title: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE, and 7 allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity and availability via unknown vectors.
Description: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE, and 7 allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity and availability via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3555
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Development Kit
Java Runtime Environment
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-02 (sun-jre-bin sun-jdk emul-linux-x86-j...
File : nvt/glsa_201111_02.nasl
2011-11-15 Name : Oracle Java SE Java Runtime Environment Unspecified Vulnerability - October 2...
File : nvt/gb_oracle_java_se_java_runtime_env_unspec_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76508 Oracle Java SE JRE Component Unspecified Remote Issue (2011-3555)

Oracle Java SE contains a flaw related to the Java Runtime Environment component that may allow a remote attacker to manipulate unspecified data and cause a denial of service. No further details have been provided.

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-03-29 IAVM : 2012-A-0048 - Multiple Vulnerabilities in VMware vCenter Update Manager 5.0
Severity : Category I - VMSKEY : V0031901

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0005_remote.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-openjdk-111025.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-sun-111024.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_java-1_6_0-openjdk-111025.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_java-1_6_0-sun-111024.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2011_unix.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111019_java_1_6_0_sun_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-03-09 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0003.nasl - Type : ACT_GATHER_INFO
2011-11-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-02.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2011.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1384.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/50237
CONFIRM http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
HP http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
OSVDB http://osvdb.org/76508
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1384.html
SECTRACK http://www.securitytracker.com/id?1026215
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/70838

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:17:37
  • Multiple Updates
2021-04-22 01:20:56
  • Multiple Updates
2020-05-23 00:31:09
  • Multiple Updates
2017-12-22 09:21:04
  • Multiple Updates
2017-09-19 09:24:56
  • Multiple Updates
2017-08-29 09:23:33
  • Multiple Updates
2016-08-23 09:24:44
  • Multiple Updates
2016-06-28 18:50:12
  • Multiple Updates
2016-04-26 21:05:20
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2014-06-14 13:31:39
  • Multiple Updates
2014-02-17 11:05:20
  • Multiple Updates
2013-11-11 12:39:37
  • Multiple Updates
2013-05-10 23:07:45
  • Multiple Updates
2012-11-07 05:20:58
  • Multiple Updates