Executive Summary

Informations
Name CVE-2011-3561 First vendor Publication 2011-10-19
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.8 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 3.2 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3561

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14274
 
Oval ID: oval:org.mitre.oval:def:14274
Title: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.
Description: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3561
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Java Development Kit
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19361
 
Oval ID: oval:org.mitre.oval:def:19361
Title: HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3561
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20940
 
Oval ID: oval:org.mitre.oval:def:20940
Title: RHSA-2012:0034: java-1.6.0-ibm security update (Critical)
Description: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.
Family: unix Class: patch
Reference(s): RHSA-2012:0034-01
CVE-2011-3389
CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3560
CVE-2011-3561
Version: 224
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): java-1.6.0-ibm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22009
 
Oval ID: oval:org.mitre.oval:def:22009
Title: RHSA-2011:1384: java-1.6.0-sun security update (Critical)
Description: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.
Family: unix Class: patch
Reference(s): RHSA-2011:1384-01
CVE-2011-3389
CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3561
Version: 237
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): java-1.6.0-sun
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22859
 
Oval ID: oval:org.mitre.oval:def:22859
Title: DEPRECATED: ELSA-2012:0034: java-1.6.0-ibm security update (Critical)
Description: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.
Family: unix Class: patch
Reference(s): ELSA-2012:0034-01
CVE-2011-3389
CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3560
CVE-2011-3561
Version: 74
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): java-1.6.0-ibm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23119
 
Oval ID: oval:org.mitre.oval:def:23119
Title: DEPRECATED: ELSA-2011:1384: java-1.6.0-sun security update (Critical)
Description: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.
Family: unix Class: patch
Reference(s): ELSA-2011:1384-01
CVE-2011-3389
CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3561
Version: 78
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): java-1.6.0-sun
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23157
 
Oval ID: oval:org.mitre.oval:def:23157
Title: ELSA-2012:0034: java-1.6.0-ibm security update (Critical)
Description: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.
Family: unix Class: patch
Reference(s): ELSA-2012:0034-01
CVE-2011-3389
CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3560
CVE-2011-3561
Version: 73
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): java-1.6.0-ibm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23332
 
Oval ID: oval:org.mitre.oval:def:23332
Title: ELSA-2011:1384: java-1.6.0-sun security update (Critical)
Description: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.
Family: unix Class: patch
Reference(s): ELSA-2011:1384-01
CVE-2011-3389
CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3561
Version: 77
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): java-1.6.0-sun
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 132
Application 118
Application 23
Application 21

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-02 (sun-jre-bin sun-jdk emul-linux-x86-j...
File : nvt/glsa_201111_02.nasl
2011-11-15 Name : Oracle Java SE Multiple Vulnerabilities - October 2011 (Windows02)
File : nvt/gb_oracle_java_se_mult_vuln_oct11_win_02.nasl
0000-00-00 Name : Java for Mac OS X 10.6 Update 6 And 10.7 Update 1
File : nvt/secpod_macosx_java_10_6_upd_6_and_10_7_upd_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76513 Oracle Java SE JRE Deployment Component Unspecified Remote Information Disclo...

Oracle Java SE contains a flaw related to the Deployment sub-component within the Java Runtime Environment component that may allow a remote attacker to gain unauthorized access to unspecified information. No further details have been provided.

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-03-29 IAVM : 2012-A-0048 - Multiple Vulnerabilities in VMware vCenter Update Manager 5.0
Severity : Category I - VMSKEY : V0031901

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0005_remote.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1455.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_java-1_6_0-sun-111024.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_java-1_6_0-openjdk-111025.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-sun-111024.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-openjdk-111025.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2011_unix.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111019_java_1_6_0_sun_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-03-09 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0003.nasl - Type : ACT_GATHER_INFO
2012-02-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-120223.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_6_0-ibm-7926.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0034.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote host has a version of Java installed that is affected by multiple ...
File : macosx_java_10_7_update1.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote host has a version of Java installed that is affected by multiple ...
File : macosx_java_10_6_update6.nasl - Type : ACT_GATHER_INFO
2011-11-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-02.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1384.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2011.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/50250
CONFIRM http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
HP http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
OSVDB http://osvdb.org/76513
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
SECTRACK http://www.securitytracker.com/id?1026215
SECUNIA http://secunia.com/advisories/48308
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/70833

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-04-02 01:15:41
  • Multiple Updates
2024-02-02 01:17:14
  • Multiple Updates
2024-02-01 12:05:03
  • Multiple Updates
2023-09-05 12:16:11
  • Multiple Updates
2023-09-05 01:04:55
  • Multiple Updates
2023-09-02 12:16:16
  • Multiple Updates
2023-09-02 01:05:01
  • Multiple Updates
2023-08-12 12:19:43
  • Multiple Updates
2023-08-12 01:05:02
  • Multiple Updates
2023-08-11 12:16:21
  • Multiple Updates
2023-08-11 01:05:11
  • Multiple Updates
2023-08-06 12:15:43
  • Multiple Updates
2023-08-06 01:05:02
  • Multiple Updates
2023-08-04 12:15:47
  • Multiple Updates
2023-08-04 01:05:02
  • Multiple Updates
2023-07-14 12:15:46
  • Multiple Updates
2023-07-14 01:05:00
  • Multiple Updates
2023-03-29 01:17:39
  • Multiple Updates
2023-03-28 12:05:07
  • Multiple Updates
2022-12-22 01:12:49
  • Multiple Updates
2022-12-14 01:12:49
  • Multiple Updates
2022-11-22 01:13:07
  • Multiple Updates
2022-10-11 12:14:04
  • Multiple Updates
2022-10-11 01:04:45
  • Multiple Updates
2022-05-14 09:28:18
  • Multiple Updates
2022-05-14 00:28:17
  • Multiple Updates
2022-05-13 21:28:27
  • Multiple Updates
2021-09-23 01:09:33
  • Multiple Updates
2021-05-04 12:17:38
  • Multiple Updates
2021-04-22 01:20:56
  • Multiple Updates
2020-05-23 01:46:42
  • Multiple Updates
2020-05-23 00:31:09
  • Multiple Updates
2019-07-31 12:04:22
  • Multiple Updates
2018-10-31 00:20:16
  • Multiple Updates
2018-10-30 12:04:37
  • Multiple Updates
2018-01-06 09:21:17
  • Multiple Updates
2017-12-22 09:21:05
  • Multiple Updates
2017-09-19 09:24:56
  • Multiple Updates
2017-08-29 09:23:33
  • Multiple Updates
2017-05-12 12:03:39
  • Multiple Updates
2017-02-01 12:01:07
  • Multiple Updates
2016-08-23 09:24:44
  • Multiple Updates
2016-06-28 18:50:18
  • Multiple Updates
2016-04-26 21:05:32
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2014-11-08 13:29:54
  • Multiple Updates
2014-06-14 13:31:40
  • Multiple Updates
2014-02-17 11:05:21
  • Multiple Updates
2013-11-11 12:39:37
  • Multiple Updates
2013-10-31 13:19:05
  • Multiple Updates
2013-05-10 23:07:47
  • Multiple Updates
2012-11-07 05:20:59
  • Multiple Updates