Executive Summary

Informations
Name CVE-2011-3545 First vendor Publication 2011-10-19
Vendor Cve Last vendor Modification 2018-01-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier, and JRockit R28.1.4 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3545

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14180
 
Oval ID: oval:org.mitre.oval:def:14180
Title: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier, and JRockit R28.1.4 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.
Description: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier, and JRockit R28.1.4 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3545
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Development Kit
Java Runtime Environment
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19775
 
Oval ID: oval:org.mitre.oval:def:19775
Title: HP-UX Running Java JRE and JDK, Remote Denial of Service (DoS), Unauthorized Modification and Disclosure of Information
Description: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier, and JRockit R28.1.4 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3545
Version: 10
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34
Application 321
Application 356

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-02 (sun-jre-bin sun-jdk emul-linux-x86-j...
File : nvt/glsa_201111_02.nasl
2011-11-15 Name : Oracle Java SE Multiple Vulnerabilities - October 2011 (Windows03)
File : nvt/gb_oracle_java_se_mult_vuln_oct11_win_03.nasl
0000-00-00 Name : Java for Mac OS X 10.6 Update 6 And 10.7 Update 1
File : nvt/secpod_macosx_java_10_6_upd_6_and_10_7_upd_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76499 Oracle Java SE JRE jsound.dll MixerSequencer.nAddControllerEventCallback Func...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-03-29 IAVM : 2012-A-0048 - Multiple Vulnerabilities in VMware vCenter Update Manager 5.0
Severity : Category I - VMSKEY : V0031901

Snort® IPS/IDS

Date Description
2014-01-10 Oracle Java MixerSequencer RMF MIDI structure handling exploit attempt
RuleID : 23490 - Revision : 8 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0005_remote.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1455.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_java-1_6_0-sun-111024.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_java-1_6_0-openjdk-111025.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-sun-111024.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-openjdk-111025.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2011_unix.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111019_java_1_6_0_sun_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-03-09 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0003.nasl - Type : ACT_GATHER_INFO
2012-02-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-120223.nasl - Type : ACT_GATHER_INFO
2012-02-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_4_2-ibm-120105.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-7908.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_6_0-ibm-7926.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0034.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0006.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-7862.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1478.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote host has a version of Java installed that is affected by multiple ...
File : macosx_java_10_7_update1.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote host has a version of Java installed that is affected by multiple ...
File : macosx_java_10_6_update6.nasl - Type : ACT_GATHER_INFO
2011-11-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-02.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1384.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2011.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/50220
CONFIRM http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
HP http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2011-1478.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
SECTRACK http://www.securitytracker.com/id?1026215
SECUNIA http://secunia.com/advisories/48308
http://secunia.com/advisories/48692
http://secunia.com/advisories/49198
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/70848

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:17:11
  • Multiple Updates
2024-02-01 12:05:02
  • Multiple Updates
2023-09-05 12:16:08
  • Multiple Updates
2023-09-05 01:04:54
  • Multiple Updates
2023-09-02 12:16:13
  • Multiple Updates
2023-09-02 01:05:00
  • Multiple Updates
2023-08-12 12:19:39
  • Multiple Updates
2023-08-12 01:05:01
  • Multiple Updates
2023-08-11 12:16:18
  • Multiple Updates
2023-08-11 01:05:10
  • Multiple Updates
2023-08-06 12:15:40
  • Multiple Updates
2023-08-06 01:05:01
  • Multiple Updates
2023-08-04 12:15:44
  • Multiple Updates
2023-08-04 01:05:01
  • Multiple Updates
2023-07-14 12:15:44
  • Multiple Updates
2023-07-14 01:04:59
  • Multiple Updates
2023-03-29 01:17:37
  • Multiple Updates
2023-03-28 12:05:06
  • Multiple Updates
2022-10-11 12:14:02
  • Multiple Updates
2022-10-11 01:04:44
  • Multiple Updates
2021-05-04 12:17:35
  • Multiple Updates
2021-04-22 01:20:54
  • Multiple Updates
2020-05-23 01:46:40
  • Multiple Updates
2020-05-23 00:31:08
  • Multiple Updates
2019-07-31 12:04:21
  • Multiple Updates
2019-03-19 12:04:35
  • Multiple Updates
2018-11-30 12:04:16
  • Multiple Updates
2018-10-10 12:04:05
  • Multiple Updates
2018-01-06 09:21:16
  • Multiple Updates
2017-12-22 09:21:04
  • Multiple Updates
2017-09-19 09:24:55
  • Multiple Updates
2017-08-29 09:23:32
  • Multiple Updates
2016-08-23 09:24:43
  • Multiple Updates
2016-06-28 18:49:59
  • Multiple Updates
2016-04-26 21:04:58
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2014-11-08 13:29:51
  • Multiple Updates
2014-06-14 13:31:37
  • Multiple Updates
2014-02-17 11:05:18
  • Multiple Updates
2013-11-11 12:39:36
  • Multiple Updates
2013-10-31 13:19:01
  • Multiple Updates
2013-05-10 23:07:35
  • Multiple Updates
2012-12-06 13:19:41
  • Multiple Updates
2012-11-07 05:20:44
  • Multiple Updates