CVE-2011-3389 : Detail

CVE-2011-3389

A02-Cryptographic Failures
0.85%V3
Network
2011-09-06 17:00 +00:00
2020-01-21 20:06 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-326 Inadequate Encryption Strength
The product stores or transmits sensitive data using an encryption scheme that is theoretically sound, but is not strong enough for the level of protection required.

Metrics

Metric Score Severity CVSS Vector Source
V2 4.3 AV:N/AC:M/Au:N/C:P/I:N/A:N nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Google>>Chrome >> Version -

Microsoft>>Internet_explorer >> Version -

Mozilla>>Firefox >> Version -

Opera>>Opera_browser >> Version -

Microsoft>>Windows >> Version -

Configuraton 0

Siemens>>Simatic_rf68xr_firmware >> Version To (excluding) 3.2.1

    Siemens>>Simatic_rf68xr >> Version -

    Configuraton 0

    Siemens>>Simatic_rf615r_firmware >> Version To (excluding) 3.2.1

    Siemens>>Simatic_rf615r >> Version -

    Configuraton 0

    Haxx>>Curl >> Version From (including) 7.10.6 To (including) 7.23.1

    Configuraton 0

    Redhat>>Enterprise_linux_desktop >> Version 5.0

    Redhat>>Enterprise_linux_desktop >> Version 6.0

    Redhat>>Enterprise_linux_eus >> Version 6.2

    Redhat>>Enterprise_linux_server >> Version 5.0

    Redhat>>Enterprise_linux_server >> Version 6.0

    Redhat>>Enterprise_linux_server_aus >> Version 6.2

    Redhat>>Enterprise_linux_workstation >> Version 5.0

    Redhat>>Enterprise_linux_workstation >> Version 6.0

    Configuraton 0

    Debian>>Debian_linux >> Version 5.0

    Debian>>Debian_linux >> Version 6.0

    Configuraton 0

    Canonical>>Ubuntu_linux >> Version 10.04

    Canonical>>Ubuntu_linux >> Version 10.10

    Canonical>>Ubuntu_linux >> Version 11.04

    Canonical>>Ubuntu_linux >> Version 11.10

    References

    http://osvdb.org/74829
    Tags : vdb-entry, x_refsource_OSVDB
    http://eprint.iacr.org/2004/111
    Tags : x_refsource_MISC
    http://security.gentoo.org/glsa/glsa-201406-32.xml
    Tags : vendor-advisory, x_refsource_GENTOO
    http://secunia.com/advisories/48692
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://marc.info/?l=bugtraq&m=134254866602253&w=2
    Tags : vendor-advisory, x_refsource_HP
    http://marc.info/?l=bugtraq&m=133365109612558&w=2
    Tags : vendor-advisory, x_refsource_HP
    http://secunia.com/advisories/55322
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://support.apple.com/kb/HT5130
    Tags : x_refsource_CONFIRM
    http://marc.info/?l=bugtraq&m=132750579901589&w=2
    Tags : vendor-advisory, x_refsource_HP
    http://www.securitytracker.com/id?1025997
    Tags : vdb-entry, x_refsource_SECTRACK
    http://www.us-cert.gov/cas/techalerts/TA12-010A.html
    Tags : third-party-advisory, x_refsource_CERT
    http://www.securityfocus.com/bid/49388
    Tags : vdb-entry, x_refsource_BID
    http://rhn.redhat.com/errata/RHSA-2013-1455.html
    Tags : vendor-advisory, x_refsource_REDHAT
    http://secunia.com/advisories/55351
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://marc.info/?l=bugtraq&m=132750579901589&w=2
    Tags : vendor-advisory, x_refsource_HP
    http://www.kb.cert.org/vuls/id/864643
    Tags : third-party-advisory, x_refsource_CERT-VN
    http://www.securityfocus.com/bid/49778
    Tags : vdb-entry, x_refsource_BID
    http://www.debian.org/security/2012/dsa-2398
    Tags : vendor-advisory, x_refsource_DEBIAN
    http://secunia.com/advisories/48948
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://support.apple.com/kb/HT6150
    Tags : x_refsource_CONFIRM
    https://hermes.opensuse.org/messages/13155432
    Tags : vendor-advisory, x_refsource_SUSE
    http://www.redhat.com/support/errata/RHSA-2011-1384.html
    Tags : vendor-advisory, x_refsource_REDHAT
    https://hermes.opensuse.org/messages/13154861
    Tags : vendor-advisory, x_refsource_SUSE
    http://eprint.iacr.org/2006/136
    Tags : x_refsource_MISC
    http://secunia.com/advisories/48915
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://security.gentoo.org/glsa/glsa-201203-02.xml
    Tags : vendor-advisory, x_refsource_GENTOO
    http://marc.info/?l=bugtraq&m=132872385320240&w=2
    Tags : vendor-advisory, x_refsource_HP
    http://secunia.com/advisories/48256
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://www.securitytracker.com/id?1026103
    Tags : vdb-entry, x_refsource_SECTRACK
    http://support.apple.com/kb/HT4999
    Tags : x_refsource_CONFIRM
    http://support.apple.com/kb/HT5501
    Tags : x_refsource_CONFIRM
    http://support.apple.com/kb/HT5001
    Tags : x_refsource_CONFIRM
    http://www.securitytracker.com/id?1026704
    Tags : vdb-entry, x_refsource_SECTRACK
    http://marc.info/?l=bugtraq&m=132872385320240&w=2
    Tags : vendor-advisory, x_refsource_HP
    http://rhn.redhat.com/errata/RHSA-2012-0508.html
    Tags : vendor-advisory, x_refsource_REDHAT
    http://secunia.com/advisories/45791
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://www.securitytracker.com/id/1029190
    Tags : vdb-entry, x_refsource_SECTRACK
    http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
    Tags : vendor-advisory, x_refsource_MANDRIVA
    http://secunia.com/advisories/47998
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://marc.info/?l=bugtraq&m=134254957702612&w=2
    Tags : vendor-advisory, x_refsource_HP
    http://secunia.com/advisories/49198
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://www.redhat.com/support/errata/RHSA-2012-0006.html
    Tags : vendor-advisory, x_refsource_REDHAT
    http://marc.info/?l=bugtraq&m=133728004526190&w=2
    Tags : vendor-advisory, x_refsource_HP
    http://marc.info/?l=bugtraq&m=133365109612558&w=2
    Tags : vendor-advisory, x_refsource_HP
    http://support.apple.com/kb/HT5281
    Tags : x_refsource_CONFIRM
    http://marc.info/?l=bugtraq&m=133728004526190&w=2
    Tags : vendor-advisory, x_refsource_HP
    http://www.ubuntu.com/usn/USN-1263-1
    Tags : vendor-advisory, x_refsource_UBUNTU
    http://secunia.com/advisories/55350
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://marc.info/?l=bugtraq&m=134254957702612&w=2
    Tags : vendor-advisory, x_refsource_HP
    Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.