Executive Summary

Informations
Name CVE-2011-0867 First vendor Publication 2011-06-14
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to Networking.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0867

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14240
 
Oval ID: oval:org.mitre.oval:def:14240
Title: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to Networking.
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to Networking.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0867
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Development Kit
Java Runtime Environment
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14693
 
Oval ID: oval:org.mitre.oval:def:14693
Title: HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to Networking.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0867
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20646
 
Oval ID: oval:org.mitre.oval:def:20646
Title: VMware third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to Networking.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0867
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 321
Application 356

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for java CESA-2011:0857 centos5 x86_64
File : nvt/gb_CESA-2011_0857_java_centos5_x86_64.nasl
2012-06-19 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2012-9541
File : nvt/gb_fedora_2012_9541_java-1.6.0-openjdk_fc15.nasl
2012-06-06 Name : RedHat Update for java-1.6.0-openjdk RHSA-2011:0856-01
File : nvt/gb_RHSA-2011_0856-01_java-1.6.0-openjdk.nasl
2012-03-15 Name : VMSA-2011-0013.2 VMware third party component updates for VMware vCenter Serv...
File : nvt/gb_VMSA-2011-0013.nasl
2012-03-09 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2012-1721
File : nvt/gb_fedora_2012_1721_java-1.6.0-openjdk_fc15.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-02 (sun-jre-bin sun-jdk emul-linux-x86-j...
File : nvt/glsa_201111_02.nasl
2012-02-11 Name : Debian Security Advisory DSA 2358-1 (openjdk-6)
File : nvt/deb_2358_1.nasl
2012-01-06 Name : Oracle GlassFish Server Administration Console Authentication Bypass Vulnerab...
File : nvt/gb_oracle_glassfish_admin_console_auth_bypass_vuln.nasl
2011-10-21 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2011-14648
File : nvt/gb_fedora_2011_14648_java-1.6.0-openjdk_fc15.nasl
2011-10-21 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2011-14638
File : nvt/gb_fedora_2011_14638_java-1.6.0-openjdk_fc14.nasl
2011-10-16 Name : Debian Security Advisory DSA 2311-1 (openjdk-6)
File : nvt/deb_2311_1.nasl
2011-08-26 Name : Java for Mac OS X 10.5 Update 10
File : nvt/secpod_macosx_java_10_5_upd_10.nasl
2011-08-26 Name : Java for Mac OS X 10.6 Update 5
File : nvt/secpod_macosx_java_10_6_upd_5.nasl
2011-08-18 Name : Mandriva Update for java-1.6.0-openjdk MDVSA-2011:126 (java-1.6.0-openjdk)
File : nvt/gb_mandriva_MDVSA_2011_126.nasl
2011-08-12 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2011-9523
File : nvt/gb_fedora_2011_9523_java-1.6.0-openjdk_fc14.nasl
2011-08-09 Name : CentOS Update for java CESA-2011:0857 centos5 i386
File : nvt/gb_CESA-2011_0857_java_centos5_i386.nasl
2011-07-12 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2011-8028
File : nvt/gb_fedora_2011_8028_java-1.6.0-openjdk_fc15.nasl
2011-06-24 Name : Ubuntu Update for openjdk-6 USN-1154-1
File : nvt/gb_ubuntu_USN_1154_1.nasl
2011-06-24 Name : Oracle Java SE Multiple Unspecified Vulnerabilities - June11 (Windows)
File : nvt/secpod_oracle_java_mult_unspecified_vuln_win_jun11.nasl
2011-06-20 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2011-8020
File : nvt/gb_fedora_2011_8020_java-1.6.0-openjdk_fc13.nasl
2011-06-20 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2011-8003
File : nvt/gb_fedora_2011_8003_java-1.6.0-openjdk_fc14.nasl
2011-06-10 Name : RedHat Update for java-1.6.0-openjdk RHSA-2011:0857-01
File : nvt/gb_RHSA-2011_0857-01_java-1.6.0-openjdk.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73083 Oracle Java SE / JRE Networking Unspecified Remote Information Disclosure

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-08-16 IAVM : 2012-A-0136 - Multiple Vulnerabilities in Juniper Network Management Products
Severity : Category I - VMSKEY : V0033662
2012-05-03 IAVM : 2012-B-0048 - Multiple Vulnerabilities in HP Systems Insight Manager
Severity : Category I - VMSKEY : V0032178
2011-12-15 IAVM : 2011-A-0173 - Multiple Vulnerabilities in VMware ESX 4.0
Severity : Category I - VMSKEY : V0030824
2011-12-01 IAVM : 2011-A-0160 - Multiple Vulnerabilities in VMware vCenter Server 4.0 and vCenter Update Mana...
Severity : Category I - VMSKEY : V0030769

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0013_remote.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1455.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_java-1_6_0-sun-110608.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_icedtea-web-110627.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-sun-110608.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_icedtea-web-110627.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_psn_2012_08_689.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0857.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0856.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jun_2011_unix.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110608_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110621_java__jdk_1_6_0__on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110608_java_1_6_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote Windows host contains software that is affected by multiple vulner...
File : hp_systems_insight_manager_700_multiple_vulns.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2358.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_6_0-ibm-7627.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-7650.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-7698.nasl - Type : ACT_GATHER_INFO
2011-11-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-02.nasl - Type : ACT_GATHER_INFO
2011-10-28 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0013.nasl - Type : ACT_GATHER_INFO
2011-09-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2311.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-7697.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_4_2-ibm-110818.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12819.nasl - Type : ACT_GATHER_INFO
2011-08-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-126.nasl - Type : ACT_GATHER_INFO
2011-08-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1159.nasl - Type : ACT_GATHER_INFO
2011-08-05 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12810.nasl - Type : ACT_GATHER_INFO
2011-08-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-7649.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1087.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-110713.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_6_0-ibm-7626.nasl - Type : ACT_GATHER_INFO
2011-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0938.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_5_update10.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update5.nasl - Type : ACT_GATHER_INFO
2011-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1154-1.nasl - Type : ACT_GATHER_INFO
2011-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8028.nasl - Type : ACT_GATHER_INFO
2011-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8020.nasl - Type : ACT_GATHER_INFO
2011-06-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-sun-110609.nasl - Type : ACT_GATHER_INFO
2011-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0857.nasl - Type : ACT_GATHER_INFO
2011-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8003.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0860.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0857.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0856.nasl - Type : ACT_GATHER_INFO
2011-06-08 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jun_2011.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA11-201A.html
CONFIRM http://support.avaya.com/css/P8/documents/100144512
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/i...
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html
http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html
DEBIAN http://www.debian.org/security/2011/dsa-2311
HP http://marc.info/?l=bugtraq&m=132439520301822&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:126
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://www.redhat.com/support/errata/RHSA-2011-0856.html
http://www.redhat.com/support/errata/RHSA-2011-0857.html
http://www.redhat.com/support/errata/RHSA-2011-0860.html
http://www.redhat.com/support/errata/RHSA-2011-0938.html
http://www.redhat.com/support/errata/RHSA-2011-1087.html
http://www.redhat.com/support/errata/RHSA-2011-1159.html
http://www.redhat.com/support/errata/RHSA-2011-1265.html
SECUNIA http://secunia.com/advisories/44818
http://secunia.com/advisories/44930
http://secunia.com/advisories/49198
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:15:31
  • Multiple Updates
2024-02-01 12:04:19
  • Multiple Updates
2023-09-05 12:14:30
  • Multiple Updates
2023-09-05 01:04:11
  • Multiple Updates
2023-09-02 12:14:33
  • Multiple Updates
2023-09-02 01:04:15
  • Multiple Updates
2023-08-12 12:17:32
  • Multiple Updates
2023-08-12 01:04:15
  • Multiple Updates
2023-08-11 12:14:38
  • Multiple Updates
2023-08-11 01:04:23
  • Multiple Updates
2023-08-06 12:14:04
  • Multiple Updates
2023-08-06 01:04:16
  • Multiple Updates
2023-08-04 12:14:09
  • Multiple Updates
2023-08-04 01:04:17
  • Multiple Updates
2023-07-14 12:14:07
  • Multiple Updates
2023-07-14 01:04:15
  • Multiple Updates
2023-03-29 01:16:03
  • Multiple Updates
2023-03-28 12:04:20
  • Multiple Updates
2022-10-11 12:12:35
  • Multiple Updates
2022-10-11 01:04:01
  • Multiple Updates
2021-05-04 12:14:05
  • Multiple Updates
2021-04-22 01:15:16
  • Multiple Updates
2020-05-23 01:43:57
  • Multiple Updates
2020-05-23 00:27:52
  • Multiple Updates
2019-07-31 12:03:49
  • Multiple Updates
2019-03-19 12:04:03
  • Multiple Updates
2018-11-30 12:03:45
  • Multiple Updates
2018-10-31 00:20:12
  • Multiple Updates
2018-10-10 12:03:35
  • Multiple Updates
2017-12-22 09:21:03
  • Multiple Updates
2017-09-19 09:24:15
  • Multiple Updates
2016-08-23 09:24:42
  • Multiple Updates
2016-06-28 18:33:57
  • Multiple Updates
2016-04-26 20:34:42
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-11-08 13:29:46
  • Multiple Updates
2014-06-14 13:30:23
  • Multiple Updates
2014-02-17 11:00:42
  • Multiple Updates
2013-11-15 13:19:55
  • Multiple Updates
2013-11-11 12:39:13
  • Multiple Updates
2013-10-31 13:18:56
  • Multiple Updates
2013-05-10 22:55:16
  • Multiple Updates
2012-11-07 05:20:04
  • Multiple Updates