10
CVSSv2

CVE-2011-3544

Published: 19/10/2011 Updated: 06/01/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7 and 6 Update 27 and previous versions allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Scripting.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sun jre 1.7.0

sun jdk 1.7.0

sun jre 1.6.0

sun jdk 1.6.0

sun jre

sun jdk

Vendor Advisories

Synopsis Critical: java-170-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-170-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 6 SupplementaryThe Red Hat Security Response Team has rated this update as having criticalsecurity ...
Synopsis Critical: java-160-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 4 Extras, and Red Hat EnterpriseLinux 5 and 6 SupplementaryThe Red Hat Security Response Team has ...
Synopsis Low: Red Hat Network Satellite server IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite Server 54The Red Hat Security Response Team has rated this update as ha ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Java platform: CVE-2011-3389 The TLS implementation does not guard properly against certain chosen-plaintext attacks when block ciphers are used in CBC mode CVE-2011-3521 The CORBA implementation contains a deserialization vulnerability in the IIOP implementati ...
USN-1263-1 caused a regression when using OpenJDK 6’s SSL/TLS implementation ...
Multiple OpenJDK 6 and IcedTea-Web vulnerabilities have been fixed ...
A flaw was found in the Java RMI (Remote Method Invocation) registry implementation A remote RMI client could use this flaw to execute arbitrary code on the RMI server running the registry (CVE-2011-3556) A flaw was found in the Java RMI registry implementation A remote RMI client could use this flaw to execute code on the RMI server with unrest ...

Exploits

## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' require 'rex' class Metasploit3 < Msf::Exploit::Remote Rank = Excelle ...
This Metasploit module exploits a vulnerability in the Rhino Script Engine that can be used by a Java Applet to run arbitrary Java code outside of the sandbox The vulnerability affects version 7 and version 6 update 27 and earlier, and should work on any browser that supports Java (for example: IE, Firefox, Google Chrome, etc) ...

Github Repositories

Retrieval of Jar Files Applied to Dynamic Analysis.

REJAFADA (Retrieval of Jar Files Applied to Dynamic Analysis) Pinheiro, RP, Lima, SML, Souza, DM et al Antivirus applied to JAR malware detection based on runtime behaviors Scientific Reports - Nature 12, 1945 (2022) doiorg/101038/s41598-022-05921-5 How to use our dataset in Matlab [TrainingTime, TestingTime, Traini

Recent Articles

Investigation Report for the September 2014 Equation malware detection incident in the US
Securelist • Kaspersky Lab • 16 Nov 2017

In early October, a story was published by the Wall Street Journal alleging Kaspersky Lab software was used to siphon classified data from an NSA employee’s home computer system. Given that Kaspersky Lab has been at the forefront of fighting cyberespionage and cybercriminal activities on the Internet for over 20 years now, these allegations were treated very seriously. To assist any independent investigators and all the people who have been asking us questions whether those allegations were tr...

Chinese gang shoots down aerospace security with MSFT flaws
The Register • Darren Pauli • 06 Aug 2015

'Panda Emissary' group has an appetite for defence projects

Black Hat 2015 An alleged Chinese advanced hacking group has been found cherry-picking data from high-profile governments and corporations, p0wning many within six hours according to Dell researchers. The group, codenamed TG-3390 or Panda Emissary, is thought to operate from China and have an appetite for defence-related aerospace projects. Its techniques mean domain credentials and multiple systems are compromised with six hours of gaining access to an environment. Watering holes are the group'...

“Red October”. Detailed Malware Description 1. First Stage of Attack
Securelist • GReAT • 17 Jan 2013

Based on the analysis of known cases, we identified two main ways through which Backdoor.Win32.Sputnik infects the victims. Both methods rely on spear-phishing e-mails which are sent to the prospective victims. The e-mails contain an attachment which is either an Excel or Word document, with enticing names. In addition to Office documents (CVE-2009-3129, CVE-2010-3333, CVE-2012-0158), it appears that the attackers also inf...

Red October – Java Exploit Delivery Vector Analysis
Securelist • GReAT • 16 Jan 2013

Since the publication of our report, our colleagues from Seculert have discovered and posted a blog about the usage of another delivery vector in the Red October attacks. In addition to Office documents (CVE-2009-3129, CVE-2010-3333, CVE-2012-0158), it appears that the attackers also infiltrated victim network(s) via Java exploitation (MD5: 35f1572eb7759cb7a66ca459c093e8a1 – ‘NewsFinder.jar’), known as the ‘Rhino’ exploit (CVE-2011-3544). We know the early February 2012 timeframe that ...

Surprised? Old Java exploit helped spread Red October spyware
The Register • Neil McAllister in San Francisco • 16 Jan 2013

New Java exploit can be yours for $5,000

Unpatched Java installations may have helped spread the malware responsible for the recently uncovered "Red October" cyber-spying campaign, researchers at Seculert have revealed. Kaspersky Labs first disclosed the existence of Red October on Monday, claiming that the program had been responsible for attacks on systems in Eastern European countries, former Soviet republics, and Central Asian nations over the last five years. The primary vectors used to install the malware were emails containing a...

“Red October” Diplomatic Cyber Attacks Investigation
Securelist • GReAT • 14 Jan 2013

In October 2012, Kaspersky Lab’s Global Research & Analysis Team initiated a new threat research after a series of attacks against computer networks of various international diplomatic service agencies. A large scale cyber-espionage network was revealed and analyzed during the investigation, which we called “Red October” (after famous novel “The Hunt For The Red October”). This report is based on detailed technical analysis of a series of targeted attacks against diplomatic, govern...

OS X Mass Exploitation – Why Now?
Securelist • Kurt Baumgartner • 19 Apr 2012

Market share! It’s an easy answer, but not the only one. In 2011, Apple was estimated to account for over 5% of worldwide desktop/laptop market share. This barrier was a significant one to break – Linux maintains under 2% market share and Google ChromeOS even less. This 15 year peak coincided with the first exploration by the aggressive FakeAv/Rogueware market targeting Apple computers, which we discovered and posted in April 2011 and later in May 2011, which no longer seem to be such an odd...

Monthly Malware Review, March 2012
Securelist • GReAT • 16 Apr 2012

The investigation into the Duqu Trojan is into its sixth month, and March brought further progress as we were able to establish which language was used for its Framework code. This discovery was made with the help of the international IT community, from which we received several hundred possible explanations and hypotheses. The Duqu Framework was written in C and compiled with MSVC 2008 with the options “/O1” and “/Ob1”. Its creators most probably used the object-oriented extension of th...

550,000-strong army of Mac zombies spreads across world
The Register • John Leyden • 05 Apr 2012

Infected machines, not blank-eyed shuffling fanbois

The Mac-specific Flashback Trojan created a zombie army of 550,000 Mac machines by exploiting a Java hole that Apple only patched on Tuesday, six weeks after Microsoft plugged it up on Windows machines. This is according to Russian anti-virus firm Dr Web, which arrived at the figure after it successfully managed to sinkhole one of the command-and-control servers used to control Mac machines hit by the latest attack. The legions of compromised zombies were mostly located in the US (56.6 per cent,...

A gift from ZeuS for passengers of US Airways
Securelist • Dmitry Tarakanov • 03 Apr 2012

On 20 March, we detected a spam campaign targeting passengers of US Airways. Almost the entire week cybercriminals were sending users the following email allegedly from US Airways: There is a brief description of the check-in procedure and a confirmation code is provided for online reservation. The criminals are obviously banking on any recipients flying on the flight mentioned in the email clicking on the link “Online reservation details”. Different emails contained different links — for ...

Carberp: it’s not over yet
Securelist • Vyacheslav Zakorzhevsky • 26 Mar 2012

On 20 March, Russian law enforcement agencies announced the arrest of a cybercriminal gang involved in stealing money using the Carberp Trojan. This is very good news, but unfortunately does not mark the end of the Carberp story. Evidently, those arrested were just one of the criminal gangs using the Trojan. At the same time, those who actually developed Carberp are still at large, openly selling the Trojan on cybercriminal forums. Here is a recent offer for the ‘multifunctional bankbot’, wh...

'Fileless' malware installs into RAM
The Register • Simon Sharwood • 18 Mar 2012

Exploit found in Russian adware invades process, doesn't install files

Researchers at Kaspersky Labs have found malware which, unusually, does not install any files on its victims PCs. The researchers aren’t quite sure how unusual it is, describing it as both “unique” and “very rare”, but no matter how scarce this type of malware is it does sound rather nasty as it “… uses its payload to inject an encrypted dll from the web directly into the memory of the javaw.exe process.” That mode of operation means Windows and MacOS are both affected by the exp...

A unique ‘bodiless’ bot attacks news site visitors
Securelist • Sergey Golovanov • 16 Mar 2012

In early March, we received a report from an independent researcher on mass infections of computers on a corporate network after users had visited a number of well-known Russian online information resources. The symptoms were the same in each case: the computer sent several network requests to third-party resources, after which, in some cases, several encrypted files appeared on the hard drive. The infection mechanism used by this malware proved to be very difficult to identify. The websites use...

The where and why of HLUX
Securelist • Sergey Golovanov • 15 Feb 2012

This is not the first time the HLUX botnet has been mentioned in this blog, but there are still some unanswered questions that we’ve been receiving from the media: What is the botnet’s sphere of activity? What sort of commands does it receive from malicious users? How does the bot spread? How many infected computers are there in the botnet? Before answering the questions it’s important to clarify that the HLUX botnet we previously disabled is still under control and the infected machines a...

New Exploit Targeting Java Vulnerability Found in BlackHole Arsenal
Securelist • Vyacheslav Zakorzhevsky • 13 Dec 2011

On 3 December, we noted a rapid growth in the number of detections for exploits targeting the vulnerability CVE-2011-3544 in Java virtual machine. The vulnerability was published on 18 October, but malicious users have only recently begun to make active use of it. It can be used by exploits in drive-by attacks to download and launch malicious programs. Number of unique detections of Exploit.Java.CVE-2011-3544 According to KSN data, most of the exploits targeting CVE-2011-3544 are used in the Bla...