Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.140051
Category:Gain a shell remotely
Title:Java RMI Server Insecure Default Configuration RCE Vulnerability - Active Check
Summary:Multiple Java products that implement the RMI Server contain a; vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code; (remote code execution/RCE) on a targeted system with elevated privileges.
Description:Summary:
Multiple Java products that implement the RMI Server contain a
vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code
(remote code execution/RCE) on a targeted system with elevated privileges.

Vulnerability Insight:
The vulnerability exists because of an incorrect default
configuration of the Remote Method Invocation (RMI) Server in the affected software.

Vulnerability Impact:
An unauthenticated, remote attacker could exploit the
vulnerability by transmitting crafted packets to the affected software. When the packets are
processed, the attacker could execute arbitrary code on the system with elevated privileges.

Solution:
Disable class-loading. Please contact the vendor of the
affected system for additional guidance.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-3556
BugTraq ID: 50231
http://www.securityfocus.com/bid/50231
CERT/CC vulnerability note: VU#597809
https://www.kb.cert.org/vuls/id/597809
http://security.gentoo.org/glsa/glsa-201406-32.xml
HPdes Security Advisory: HPSBMU02797
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBUX02730
http://marc.info/?l=bugtraq&m=132750579901589&w=2
HPdes Security Advisory: HPSBUX02760
http://marc.info/?l=bugtraq&m=133365109612558&w=2
HPdes Security Advisory: HPSBUX02777
http://marc.info/?l=bugtraq&m=133728004526190&w=2
HPdes Security Advisory: SSRT100710
HPdes Security Advisory: SSRT100805
HPdes Security Advisory: SSRT100854
HPdes Security Advisory: SSRT100867
http://osvdb.org/76505
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14316
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2011-1478.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://www.securitytracker.com/id?1026215
http://secunia.com/advisories/48308
http://secunia.com/advisories/48692
http://secunia.com/advisories/49198
SuSE Security Announcement: SUSE-SU-2012:0114 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
SuSE Security Announcement: SUSE-SU-2012:0122 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://www.ubuntu.com/usn/USN-1263-1
XForce ISS Database: jre-rmi-unspecified(70837)
https://exchange.xforce.ibmcloud.com/vulnerabilities/70837
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.