Executive Summary

Informations
Name CVE-2011-0786 First vendor Publication 2011-06-14
Vendor Cve Last vendor Modification 2017-12-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, when running on Windows, allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2011-0788.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0786

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14382
 
Oval ID: oval:org.mitre.oval:def:14382
Title: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, when running on Windows, allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2011-0788.
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, when running on Windows, allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2011-0788.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0786
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Development Kit
Java Runtime Environment
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14604
 
Oval ID: oval:org.mitre.oval:def:14604
Title: HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, when running on Windows, allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2011-0788.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0786
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 321
Application 356

OpenVAS Exploits

Date Description
2011-06-24 Name : Oracle Java SE Multiple Unspecified Vulnerabilities 01 - June11 (Windows)
File : nvt/secpod_oracle_java_mult_unspecified_vuln_win01_jun11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73078 Oracle Java SE / JRE Java Web Start File Search Path Settings Files Loading R...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-08-16 IAVM : 2012-A-0136 - Multiple Vulnerabilities in Juniper Network Management Products
Severity : Category I - VMSKEY : V0033662
2012-05-03 IAVM : 2012-B-0048 - Multiple Vulnerabilities in HP Systems Insight Manager
Severity : Category I - VMSKEY : V0032178

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_java-1_6_0-sun-110608.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-sun-110608.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_psn_2012_08_689.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jun_2011_unix.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote Windows host contains software that is affected by multiple vulner...
File : hp_systems_insight_manager_700_multiple_vulns.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-7698.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-7650.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_6_0-ibm-7627.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12819.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_4_2-ibm-110818.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-7697.nasl - Type : ACT_GATHER_INFO
2011-08-05 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12810.nasl - Type : ACT_GATHER_INFO
2011-08-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-7649.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-110713.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_6_0-ibm-7626.nasl - Type : ACT_GATHER_INFO
2011-06-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-sun-110609.nasl - Type : ACT_GATHER_INFO
2011-06-08 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jun_2011.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48133
CONFIRM http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html
HP http://marc.info/?l=bugtraq&m=132439520301822&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/44930
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:15:28
  • Multiple Updates
2024-02-01 12:04:18
  • Multiple Updates
2023-09-05 12:14:27
  • Multiple Updates
2023-09-05 01:04:10
  • Multiple Updates
2023-09-02 12:14:31
  • Multiple Updates
2023-09-02 01:04:14
  • Multiple Updates
2023-08-12 12:17:28
  • Multiple Updates
2023-08-12 01:04:14
  • Multiple Updates
2023-08-11 12:14:35
  • Multiple Updates
2023-08-11 01:04:22
  • Multiple Updates
2023-08-06 12:14:01
  • Multiple Updates
2023-08-06 01:04:15
  • Multiple Updates
2023-08-04 12:14:06
  • Multiple Updates
2023-08-04 01:04:16
  • Multiple Updates
2023-07-14 12:14:04
  • Multiple Updates
2023-07-14 01:04:14
  • Multiple Updates
2023-03-29 01:16:00
  • Multiple Updates
2023-03-28 12:04:20
  • Multiple Updates
2022-10-11 12:12:33
  • Multiple Updates
2022-10-11 01:04:00
  • Multiple Updates
2020-05-23 01:43:55
  • Multiple Updates
2020-05-23 00:27:50
  • Multiple Updates
2019-07-31 12:03:48
  • Multiple Updates
2018-11-30 12:03:44
  • Multiple Updates
2018-10-10 12:03:34
  • Multiple Updates
2017-12-22 09:21:03
  • Multiple Updates
2017-09-19 09:24:14
  • Multiple Updates
2016-08-23 09:24:41
  • Multiple Updates
2016-06-28 18:33:41
  • Multiple Updates
2016-04-26 20:33:52
  • Multiple Updates
2014-06-14 13:30:21
  • Multiple Updates
2014-02-17 11:00:35
  • Multiple Updates
2013-11-15 13:19:51
  • Multiple Updates
2013-11-11 12:39:12
  • Multiple Updates
2013-05-10 22:55:01
  • Multiple Updates
2012-11-07 05:19:58
  • Multiple Updates