ID CVE-2011-0863
Summary Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
References
Vulnerable Configurations
  • cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_22:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_22:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_23:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_23:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_24:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_24:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:*:update_25:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:*:update_25:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_22:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_22:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_23:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_23:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_24:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_24:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:*:update_25:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:*:update_25:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 22-12-2017 - 02:29)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2014-08-18T04:00:54.479-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization DTCC
    • name Dragos Prisaca
      organization G2, Inc.
    • name Maria Mikhno
      organization ALTX-SOFT
    definition_extensions
    • comment Java SE Development Kit 6 is installed
      oval oval:org.mitre.oval:def:15831
    • comment Java SE Runtime Environment 6 is installed
      oval oval:org.mitre.oval:def:16362
    description Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
    family windows
    id oval:org.mitre.oval:def:14167
    status accepted
    submitted 2011-11-25T18:04:37.000-05:00
    title Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
    version 8
  • accepted 2015-04-20T04:00:37.603-04:00
    class vulnerability
    contributors
    • name Yamini Mohan R
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
    family unix
    id oval:org.mitre.oval:def:14214
    status accepted
    submitted 2012-01-30T11:27:25.000-05:00
    title HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
    version 48
redhat via4
advisories
  • rhsa
    id RHSA-2011:0860
  • rhsa
    id RHSA-2011:0938
  • rhsa
    id RHSA-2013:1455
rpms
  • java-1.6.0-sun-1:1.6.0.26-1jpp.1.el4
  • java-1.6.0-sun-1:1.6.0.26-1jpp.1.el5
  • java-1.6.0-sun-1:1.6.0.26-1jpp.1.el6
  • java-1.6.0-sun-demo-1:1.6.0.26-1jpp.1.el4
  • java-1.6.0-sun-demo-1:1.6.0.26-1jpp.1.el5
  • java-1.6.0-sun-demo-1:1.6.0.26-1jpp.1.el6
  • java-1.6.0-sun-devel-1:1.6.0.26-1jpp.1.el4
  • java-1.6.0-sun-devel-1:1.6.0.26-1jpp.1.el5
  • java-1.6.0-sun-devel-1:1.6.0.26-1jpp.1.el6
  • java-1.6.0-sun-jdbc-1:1.6.0.26-1jpp.1.el4
  • java-1.6.0-sun-jdbc-1:1.6.0.26-1jpp.1.el5
  • java-1.6.0-sun-jdbc-1:1.6.0.26-1jpp.1.el6
  • java-1.6.0-sun-plugin-1:1.6.0.26-1jpp.1.el4
  • java-1.6.0-sun-plugin-1:1.6.0.26-1jpp.1.el5
  • java-1.6.0-sun-plugin-1:1.6.0.26-1jpp.1.el6
  • java-1.6.0-sun-src-1:1.6.0.26-1jpp.1.el4
  • java-1.6.0-sun-src-1:1.6.0.26-1jpp.1.el5
  • java-1.6.0-sun-src-1:1.6.0.26-1jpp.1.el6
  • java-1.6.0-ibm-1:1.6.0.9.2-1jpp.2.el4
  • java-1.6.0-ibm-1:1.6.0.9.2-1jpp.2.el5
  • java-1.6.0-ibm-1:1.6.0.9.2-1jpp.2.el6
  • java-1.6.0-ibm-accessibility-1:1.6.0.9.2-1jpp.2.el5
  • java-1.6.0-ibm-demo-1:1.6.0.9.2-1jpp.2.el4
  • java-1.6.0-ibm-demo-1:1.6.0.9.2-1jpp.2.el5
  • java-1.6.0-ibm-demo-1:1.6.0.9.2-1jpp.2.el6
  • java-1.6.0-ibm-devel-1:1.6.0.9.2-1jpp.2.el4
  • java-1.6.0-ibm-devel-1:1.6.0.9.2-1jpp.2.el5
  • java-1.6.0-ibm-devel-1:1.6.0.9.2-1jpp.2.el6
  • java-1.6.0-ibm-javacomm-1:1.6.0.9.2-1jpp.2.el4
  • java-1.6.0-ibm-javacomm-1:1.6.0.9.2-1jpp.2.el5
  • java-1.6.0-ibm-javacomm-1:1.6.0.9.2-1jpp.2.el6
  • java-1.6.0-ibm-jdbc-1:1.6.0.9.2-1jpp.2.el4
  • java-1.6.0-ibm-jdbc-1:1.6.0.9.2-1jpp.2.el5
  • java-1.6.0-ibm-jdbc-1:1.6.0.9.2-1jpp.2.el6
  • java-1.6.0-ibm-plugin-1:1.6.0.9.2-1jpp.2.el4
  • java-1.6.0-ibm-plugin-1:1.6.0.9.2-1jpp.2.el5
  • java-1.6.0-ibm-plugin-1:1.6.0.9.2-1jpp.2.el6
  • java-1.6.0-ibm-src-1:1.6.0.9.2-1jpp.2.el4
  • java-1.6.0-ibm-src-1:1.6.0.9.2-1jpp.2.el5
  • java-1.6.0-ibm-src-1:1.6.0.9.2-1jpp.2.el6
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4
refmap via4
confirm
hp
  • HPSBMU02797
  • HPSBMU02799
  • HPSBUX02697
  • SSRT100591
  • SSRT100867
secunia
  • 44818
  • 44930
suse
  • SUSE-SA:2011:030
  • SUSE-SU-2011:0807
  • openSUSE-SU-2011:0633
Last major update 22-12-2017 - 02:29
Published 14-06-2011 - 18:55
Last modified 22-12-2017 - 02:29
Back to Top