Known Exploited Vulnerability
9.8
CRITICAL
CVE-2011-3544
Oracle Java SE Runtime Environment (JRE) Arbitrary - [Actively Exploited]
Description

Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7 and 6 Update 27 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Scripting.

INFO

Published Date :

Oct. 19, 2011, 9:55 p.m.

Last Modified :

July 24, 2024, 2:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

An access control vulnerability exists in the Applet Rhino Script Engine component of Oracle's Java Runtime Environment allows an attacker to remotely execute arbitrary code.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2011-3544 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2011-3544 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle jdk
2 Oracle jre
1 Suse linux_enterprise_server
2 Suse linux_enterprise_java
1 Sun jre
2 Sun jdk
1 Canonical ubuntu_linux
1 Redhat satellite_with_embedded_oracle

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Retrieval of Jar Files Applied to Dynamic Analysis.

Updated: 1 month, 2 weeks ago
4 stars 5 fork 5 watcher
Born at : June 18, 2018, 10:45 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-3544 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-3544 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=132750579901589&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=132750579901589&w=2 Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=134254866602253&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=134254866602253&w=2 Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=134254957702612&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=134254957702612&w=2 Mailing List
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1455.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1455.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/48308 No Types Assigned http://secunia.com/advisories/48308 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201406-32.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201406-32.xml Third Party Advisory
    Changed Reference Type http://www.ibm.com/developerworks/java/jdk/alerts/ No Types Assigned http://www.ibm.com/developerworks/java/jdk/alerts/ Product
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html Vendor Advisory http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html Patch, Vendor Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-1384.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-1384.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/50218 No Types Assigned http://www.securityfocus.com/bid/50218 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1026215 No Types Assigned http://www.securitytracker.com/id?1026215 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1263-1 No Types Assigned http://www.ubuntu.com/usn/USN-1263-1 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/70849 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/70849 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13947 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13947 Broken Link
    Changed CPE Configuration OR *cpe:2.3:a:sun:jdk:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:* versions up to (excluding) 1.6.0 *cpe:2.3:a:oracle:jdk:1.6.0:-:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update12:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update14:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update16:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update18:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update19:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update20:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:-:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update7_b32:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update9_b31:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update9_b32:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:* versions up to (excluding) 1.6.0 *cpe:2.3:a:oracle:jre:1.6.0:-:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update12:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update14:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update16:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update18:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update19:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update20:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update7:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update8:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update9:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update10_b31:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update17_b31:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update17_b32:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update21_b31:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update25_b33:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update25_b34:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update25_b35:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update7_b32:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_22:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_23:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_24:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_25:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_26:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:* *cpe:2.3:a:sun:jdk:*:update_27:*:*:*:*:*:* versions up to (including) 1.6.0 *cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_22:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_23:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_24:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_25:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_26:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:* *cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:* *cpe:2.3:a:sun:jre:*:update_27:*:*:*:*:*:* versions up to (including) 1.6.0 OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite_with_embedded_oracle:5.4:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_java:10:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 06, 2018

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/48308 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2017

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=134254866602253&w=2 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:13947 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13947 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/70849 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/70849 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=134254957702612&w=2
  • Initial Analysis by [email protected]

    Oct. 20, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-3544 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-3544 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.98 }} 0.34%

score

0.99523

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability