CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2011-3389

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.
Publish Date : 2011-09-06 Last Update Date : 2022-11-29
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
4.3
Confidentiality Impact Partial (There is considerable informational disclosure.)
Integrity Impact None (There is no impact to the integrity of the system)
Availability Impact None (There is no impact to the availability of the system.)
Access Complexity Medium (The access conditions are somewhat specialized. Some preconditions must be satistified to exploit)
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s)
CWE ID 326

- Additional Vendor Supplied Data

Vendor Impact CVSS Score CVSS Vector Report Date Publish Date
Redhat moderate
4.3
AV:N/AC:M/Au:N/C:P/I:N/A:N 2011-09-12 2011-09-10
If you are a vendor and you have additional data which can be automatically imported into our database, please contact admin @ cvedetails.com

- Related OVAL Definitions

Title Definition Id Class Family
CVE-2011-3389 oval:org.opensuse.security:def:20113389 unix
DEPRECATED: ELSA-2011-1380 -- java-1.6.0-openjdk security update (critical) oval:org.mitre.oval:def:28104 unix
DEPRECATED: ELSA-2011:1380: java-1.6.0-openjdk security update (Critical) oval:org.mitre.oval:def:22840 unix
DEPRECATED: ELSA-2012:0034: java-1.6.0-ibm security update (Critical) oval:org.mitre.oval:def:22859 unix
DEPRECATED: ELSA-2011:1384: java-1.6.0-sun security update (Critical) oval:org.mitre.oval:def:23119 unix
DSA-2356-1 openjdk-6 -- several oval:org.mitre.oval:def:15281 unix
DSA-2358-1 openjdk-6 -- several oval:org.mitre.oval:def:15374 unix
DSA-2368-1 lighttpd -- multiple oval:org.mitre.oval:def:15241 unix
DSA-2398-1 curl -- several oval:org.mitre.oval:def:15005 unix
DSA-2398-2 -- curl -- several vulnerabilities oval:org.mitre.oval:def:29070 unix
ELSA-2011:1380: java-1.6.0-openjdk security update (Critical) oval:org.mitre.oval:def:23746 unix
ELSA-2011:1384: java-1.6.0-sun security update (Critical) oval:org.mitre.oval:def:23332 unix
ELSA-2012:0006: java-1.4.2-ibm security update (Critical) oval:org.mitre.oval:def:23077 unix
ELSA-2012:0034: java-1.6.0-ibm security update (Critical) oval:org.mitre.oval:def:23157 unix
ELSA-2012:0508: java-1.5.0-ibm security update (Critical) oval:org.mitre.oval:def:23749 unix
HP-UX Running Java JRE and JDK, Remote Denial of Service (DoS), Unauthorized Modification and Disclosure of Information oval:org.mitre.oval:def:19673 unix
RHSA-2011:1380: java-1.6.0-openjdk security update (Critical) oval:com.redhat.rhsa:def:20111380 unix
RHSA-2011:1380: java-1.6.0-openjdk security update (Critical) oval:org.mitre.oval:def:21558 unix
RHSA-2011:1384: java-1.6.0-sun security update (Critical) oval:com.redhat.rhsa:def:20111384 unix
RHSA-2011:1384: java-1.6.0-sun security update (Critical) oval:org.mitre.oval:def:22009 unix
RHSA-2012:0006: java-1.4.2-ibm security update (Critical) oval:com.redhat.rhsa:def:20120006 unix
RHSA-2012:0006: java-1.4.2-ibm security update (Critical) oval:org.mitre.oval:def:21364 unix
RHSA-2012:0034: java-1.6.0-ibm security update (Critical) oval:com.redhat.rhsa:def:20120034 unix
RHSA-2012:0034: java-1.6.0-ibm security update (Critical) oval:org.mitre.oval:def:20940 unix
RHSA-2012:0508: java-1.5.0-ibm security update (Critical) oval:com.redhat.rhsa:def:20120508 unix
RHSA-2012:0508: java-1.5.0-ibm security update (Critical) oval:org.mitre.oval:def:21398 unix
SSL and TLS Protocols Vulnerability oval:org.mitre.oval:def:14752 windows
SUSE-SU-2013:1165-1 -- Security update for libcurl4 oval:org.mitre.oval:def:25193 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2011-3389

# Product Type Vendor Product Version Update Edition Language
1 OS Canonical Ubuntu Linux 10.04 * * * Version Details Vulnerabilities
2 OS Canonical Ubuntu Linux 10.10 * * * Version Details Vulnerabilities
3 OS Canonical Ubuntu Linux 11.04 * * * Version Details Vulnerabilities
4 OS Canonical Ubuntu Linux 11.10 * * * Version Details Vulnerabilities
5 OS Debian Debian Linux 5.0 * * * Version Details Vulnerabilities
6 OS Debian Debian Linux 6.0 * * * Version Details Vulnerabilities
7 Application Google Chrome - * * * Version Details Vulnerabilities
8 Application Haxx Curl * * * * Version Details Vulnerabilities
9 Application Microsoft Internet Explorer - * * * Version Details Vulnerabilities
10 OS Microsoft Windows - * * * Version Details Vulnerabilities
11 Application Mozilla Firefox - * * * Version Details Vulnerabilities
12 Application Opera Opera Browser - * * * Version Details Vulnerabilities
13 OS Redhat Enterprise Linux Desktop 5.0 * * * Version Details Vulnerabilities
14 OS Redhat Enterprise Linux Desktop 6.0 * * * Version Details Vulnerabilities
15 OS Redhat Enterprise Linux Eus 6.2 * * * Version Details Vulnerabilities
16 OS Redhat Enterprise Linux Server 5.0 * * * Version Details Vulnerabilities
17 OS Redhat Enterprise Linux Server 6.0 * * * Version Details Vulnerabilities
18 OS Redhat Enterprise Linux Server Aus 6.2 * * * Version Details Vulnerabilities
19 OS Redhat Enterprise Linux Workstation 5.0 * * * Version Details Vulnerabilities
20 OS Redhat Enterprise Linux Workstation 6.0 * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Canonical Ubuntu Linux 4
Debian Debian Linux 2
Google Chrome 1
Haxx Curl 1
Microsoft Internet Explorer 1
Microsoft Windows 1
Mozilla Firefox 1
Opera Opera Browser 1
Redhat Enterprise Linux Desktop 2
Redhat Enterprise Linux Eus 1
Redhat Enterprise Linux Server 2
Redhat Enterprise Linux Server Aus 1
Redhat Enterprise Linux Workstation 2

- References For CVE-2011-3389

http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ CONFIRM
http://www.insecure.cl/Beast-SSL.rar
http://www.securityfocus.com/bid/49388
BID 49388 Opera Web Browser Information Disclosure Vulnerability Release Date:2014-06-30
http://www.opera.com/docs/changelogs/windows/1151/ CONFIRM
http://www.opera.com/docs/changelogs/mac/1151/ CONFIRM
http://www.securitytracker.com/id?1026704
SECTRACK 1026704
http://www.opera.com/support/kb/view/1004/ CONFIRM
http://www.opera.com/docs/changelogs/unix/1160/ CONFIRM
http://www.redhat.com/support/errata/RHSA-2012-0006.html
REDHAT RHSA-2012:0006
http://support.apple.com/kb/HT5130 CONFIRM
http://www.opera.com/docs/changelogs/windows/1160/ CONFIRM
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf CONFIRM
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html CONFIRM
http://www.debian.org/security/2012/dsa-2398
DEBIAN DSA-2398
http://secunia.com/advisories/47998
SECUNIA 47998
http://security.gentoo.org/glsa/glsa-201203-02.xml
GENTOO GLSA-201203-02
http://rhn.redhat.com/errata/RHSA-2012-0508.html
REDHAT RHSA-2012:0508
http://secunia.com/advisories/48256
SECUNIA 48256
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HP HPSBMU02799
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
OVAL oval:org.mitre.oval:def:14752
http://support.apple.com/kb/HT5001 CONFIRM
http://marc.info/?l=bugtraq&m=133365109612558&w=2
HP SSRT100805
http://marc.info/?l=bugtraq&m=133728004526190&w=2
HP HPSBUX02777
http://vnhacker.blogspot.com/2011/09/beast.html
http://curl.haxx.se/docs/adv_20120124B.html CONFIRM
http://security.gentoo.org/glsa/glsa-201406-32.xml
GENTOO GLSA-201406-32
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html CONFIRM
http://support.apple.com/kb/HT4999 CONFIRM
http://www.opera.com/docs/changelogs/mac/1160/ CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
SUSE SUSE-SU-2012:0602
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HP SSRT100867
http://support.apple.com/kb/HT6150 CONFIRM
http://www.ubuntu.com/usn/USN-1263-1
UBUNTU USN-1263-1
http://downloads.asterisk.org/pub/security/AST-2016-001.html CONFIRM
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
APPLE APPLE-SA-2013-10-22-3
http://rhn.redhat.com/errata/RHSA-2013-1455.html
REDHAT RHSA-2013:1455
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
APPLE APPLE-SA-2011-10-12-1
http://eprint.iacr.org/2006/136
http://secunia.com/advisories/55350
SECUNIA 55350
http://secunia.com/advisories/55322
SECUNIA 55322
http://secunia.com/advisories/48948
SECUNIA 48948
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
HP HPSBMU02900
http://secunia.com/advisories/48915
SECUNIA 48915
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
CERT TA12-010A
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail CONFIRM
http://secunia.com/advisories/48692
SECUNIA 48692
http://marc.info/?l=bugtraq&m=132750579901589&w=2
HP HPSBUX02730
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
APPLE APPLE-SA-2012-02-01-1
http://secunia.com/advisories/55351
SECUNIA 55351
https://hermes.opensuse.org/messages/13154861
SUSE openSUSE-SU-2012:0030
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
SUSE SUSE-SU-2012:0114
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
SUSE SUSE-SU-2012:0122
https://hermes.opensuse.org/messages/13155432
SUSE openSUSE-SU-2012:0063
http://secunia.com/advisories/49198
SECUNIA 49198
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
APPLE APPLE-SA-2012-09-19-2
http://support.apple.com/kb/HT5501 CONFIRM
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
APPLE APPLE-SA-2012-05-09-1
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
APPLE APPLE-SA-2012-07-25-2
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
SUSE openSUSE-SU-2020:0086
http://marc.info/?l=bugtraq&m=132872385320240&w=2
HP SSRT100740
http://support.apple.com/kb/HT5281 CONFIRM
http://www.ibm.com/developerworks/java/jdk/alerts/ CONFIRM
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html CONFIRM
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html CONFIRM
http://www.securitytracker.com/id?1026103
SECTRACK 1026103
http://www.securityfocus.com/bid/49778
BID 49778 SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability Release Date:2019-07-16
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx CONFIRM
http://www.securitytracker.com/id/1029190
SECTRACK 1029190
http://www.redhat.com/support/errata/RHSA-2011-1384.html
REDHAT RHSA-2011:1384
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html CONFIRM
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
APPLE APPLE-SA-2011-10-12-2
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx CONFIRM
https://bugzilla.novell.com/show_bug.cgi?id=719047 CONFIRM
http://technet.microsoft.com/en-us/security/advisory/2588513
Microsoft Advisory http://technet.microsoft.com/security/advisory/2588513 Microsoft Security Advisory (2588513): Vulnerability in SSL/TLS Could Allow Information Disclosure - Version: 2.0 Revision Note: V2.0 (January 10, 2012): Advisory updated to reflect publication of security bulletin. Summary: Microsoft has completed the investigation into a public report of this vulnerability. We have issued MS12-006 to address this issue. For more information about this issue, including download links for an available security update, please review MS12-006. The vulnerability addressed is the SSL/TLS Information Disclosure Vulnerability - CVE-2011-3389.Release Date:2012-01-10
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf CONFIRM
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
MANDRIVA MDVSA-2012:058
http://www.kb.cert.org/vuls/id/864643
CERT-VN VU#864643
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue CONFIRM
http://osvdb.org/74829
OSVDB 74829
http://secunia.com/advisories/45791
SECUNIA 45791
http://www.securitytracker.com/id?1025997
SECTRACK 1025997
http://eprint.iacr.org/2004/111
https://bugzilla.redhat.com/show_bug.cgi?id=737506 CONFIRM
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
MS MS12-006
http://www.opera.com/docs/changelogs/unix/1151/ CONFIRM
http://ekoparty.org/2011/juliano-rizzo.php

- Vulnerability Conditions

Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0

- Metasploit Modules Related To CVE-2011-3389

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.