6.4
MEDIUM
CVE-2011-3563
Oracle Java SE JRE Sound Confidentiality and Availability Vulnerability
Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote attackers to affect confidentiality and availability via unknown vectors related to Sound.

INFO

Published Date :

Feb. 15, 2012, 10:55 p.m.

Last Modified :

May 13, 2022, 2:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2011-3563 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle jre
1 Sun jre
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-3563.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html
http://marc.info/?l=bugtraq&m=133364885411663&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=133847939902305&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2012-0514.html
http://rhn.redhat.com/errata/RHSA-2012-0702.html
http://rhn.redhat.com/errata/RHSA-2012-1080.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/48073
http://secunia.com/advisories/48074
http://secunia.com/advisories/48589
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/48950
http://secunia.com/advisories/49198
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://www.debian.org/security/2012/dsa-2420
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html
http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html Vendor Advisory
http://www.securityfocus.com/bid/52012
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14942

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-3563 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-3563 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_27:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_24:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:*:update_30:*:*:*:*:*:* versions from (including) 1.6.0 OR *cpe:2.3:a:oracle:jre:*:update30:*:*:*:*:*:* versions from (including) 1.6.0
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_23:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_22:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_25:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_26:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_29:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 06, 2018

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/48074 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/48073 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 29, 2017

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2012-0702.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2012-0514.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2012-0508.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2017

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2012-1080.html [No Types Assigned]
    Added Reference http://marc.info/?l=bugtraq&m=134254866602253&w=2 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:14942 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14942 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/52012 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=134254957702612&w=2
    Added Reference http://marc.info/?l=bugtraq&m=133728004526190&w=2
    Added Reference http://marc.info/?l=bugtraq&m=133365109612558&w=2
    Added Reference http://marc.info/?l=bugtraq&m=133364885411663&w=2
    Added Reference http://marc.info/?l=bugtraq&m=133847939902305&w=2
  • Initial Analysis by [email protected]

    Feb. 16, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-3563 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-3563 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.65 }} -3.91%

score

0.91746

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability