4.3
MEDIUM
CVE-2011-3389
Microsoft Internet Explorer Firefox Chrome Opera SSL BEAST Attack
Description

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

INFO

Published Date :

Sept. 6, 2011, 7:55 p.m.

Last Modified :

Nov. 29, 2022, 3:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2011-3389 has a 33 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2011-3389 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_eus
1 Microsoft internet_explorer
2 Microsoft windows
1 Siemens simatic_rf68xr_firmware
2 Siemens simatic_rf615r_firmware
1 Mozilla firefox
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Haxx curl
1 Google chrome
1 Opera opera_browser
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-3389.

URL Resource
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ Third Party Advisory
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx Third Party Advisory
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx Third Party Advisory
http://curl.haxx.se/docs/adv_20120124B.html Third Party Advisory
http://downloads.asterisk.org/pub/security/AST-2016-001.html Third Party Advisory
http://ekoparty.org/2011/juliano-rizzo.php Broken Link
http://eprint.iacr.org/2004/111 Third Party Advisory
http://eprint.iacr.org/2006/136 Third Party Advisory
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html Not Applicable Vendor Advisory
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635 Third Party Advisory
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html Broken Link
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html Broken Link
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html Broken Link Mailing List
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html Broken Link Mailing List
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html Broken Link Mailing List
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html Broken Link Mailing List
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html Broken Link Mailing List
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html Broken Link
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html Broken Link
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html Broken Link
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html Broken Link
http://marc.info/?l=bugtraq&m=132750579901589&w=2 Issue Tracking Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=132872385320240&w=2 Issue Tracking Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=133365109612558&w=2 Issue Tracking Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=133728004526190&w=2 Issue Tracking Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=134254866602253&w=2 Issue Tracking Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=134254957702612&w=2 Issue Tracking Mailing List Third Party Advisory
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue Third Party Advisory
http://osvdb.org/74829 Broken Link
http://rhn.redhat.com/errata/RHSA-2012-0508.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-1455.html Broken Link
http://secunia.com/advisories/45791 Not Applicable
http://secunia.com/advisories/47998 Not Applicable
http://secunia.com/advisories/48256 Not Applicable
http://secunia.com/advisories/48692 Not Applicable
http://secunia.com/advisories/48915 Not Applicable
http://secunia.com/advisories/48948 Not Applicable
http://secunia.com/advisories/49198 Not Applicable
http://secunia.com/advisories/55322 Not Applicable
http://secunia.com/advisories/55350 Not Applicable
http://secunia.com/advisories/55351 Not Applicable
http://security.gentoo.org/glsa/glsa-201203-02.xml Third Party Advisory
http://security.gentoo.org/glsa/glsa-201406-32.xml Third Party Advisory
http://support.apple.com/kb/HT4999 Third Party Advisory
http://support.apple.com/kb/HT5001 Third Party Advisory
http://support.apple.com/kb/HT5130 Third Party Advisory
http://support.apple.com/kb/HT5281 Broken Link
http://support.apple.com/kb/HT5501 Third Party Advisory
http://support.apple.com/kb/HT6150 Third Party Advisory
http://technet.microsoft.com/security/advisory/2588513 Patch Vendor Advisory
http://vnhacker.blogspot.com/2011/09/beast.html Third Party Advisory
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf Third Party Advisory
http://www.debian.org/security/2012/dsa-2398 Third Party Advisory
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html Broken Link
http://www.ibm.com/developerworks/java/jdk/alerts/ Third Party Advisory
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html Third Party Advisory
http://www.insecure.cl/Beast-SSL.rar Broken Link Patch
http://www.kb.cert.org/vuls/id/864643 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058 Broken Link
http://www.opera.com/docs/changelogs/mac/1151/ Third Party Advisory
http://www.opera.com/docs/changelogs/mac/1160/ Third Party Advisory
http://www.opera.com/docs/changelogs/unix/1151/ Third Party Advisory
http://www.opera.com/docs/changelogs/unix/1160/ Third Party Advisory
http://www.opera.com/docs/changelogs/windows/1151/ Third Party Advisory
http://www.opera.com/docs/changelogs/windows/1160/ Third Party Advisory
http://www.opera.com/support/kb/view/1004/ Third Party Advisory Vendor Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-1384.html Third Party Advisory Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2012-0006.html Third Party Advisory
http://www.securityfocus.com/bid/49388 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/49778 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029190 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1025997 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1026103 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1026704 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1263-1 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA12-010A.html Third Party Advisory US Government Resource
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail Third Party Advisory
https://bugzilla.novell.com/show_bug.cgi?id=719047 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=737506 Issue Tracking Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf Third Party Advisory
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006 Patch Vendor Advisory
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862 Broken Link
https://hermes.opensuse.org/messages/13154861 Broken Link
https://hermes.opensuse.org/messages/13155432 Broken Link
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 Third Party Advisory US Government Resource
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Apache HTTP Server SHORTS security best practice

apache apache-configuration apache-http-server apache-httpd apache-server apache2 apache24 apache-hardening apache2-security

Updated: 3 weeks, 2 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 27, 2024, 4:07 a.m. This repo has been linked 2 different CVEs too.

None

HCL

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 30, 2024, 7:53 p.m. This repo has been linked 54 different CVEs too.

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

image docker à partir de l'api rust

Rust Makefile Dockerfile

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 12, 2023, 12:20 p.m. This repo has been linked 16 different CVEs too.

None

TypeScript

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 10, 2023, 12:35 p.m. This repo has been linked 16 different CVEs too.

None

Python Shell PDDL

Updated: 1 week, 6 days ago
302 stars 46 fork 46 watcher
Born at : July 11, 2023, 7:48 a.m. This repo has been linked 9 different CVEs too.

Домашнее задание к занятию «Элементы безопасности информационных систем»

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : April 5, 2023, 10:39 a.m. This repo has been linked 17 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 13, 2023, 9:44 a.m. This repo has been linked 17 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 11, 2023, 7:59 a.m. This repo has been linked 17 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2023, 4:29 a.m. This repo has been linked 7 different CVEs too.

None

HCL Dockerfile Shell Ruby Go Jinja Python PowerShell HTML CSS

Updated: 1 year, 7 months ago
1 stars 0 fork 0 watcher
Born at : Jan. 17, 2023, 3:17 p.m. This repo has been linked 17 different CVEs too.

None

TypeScript

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 6, 2022, 12:43 p.m. This repo has been linked 43 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 5, 2022, 8:10 p.m. This repo has been linked 16 different CVEs too.

A curated list of my GitHub Stars

Updated: 2 months, 4 weeks ago
1 stars 1 fork 1 watcher
Born at : July 5, 2022, 7:40 p.m. This repo has been linked 32 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-3389 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-3389 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ No Types Assigned http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ Third Party Advisory
    Changed Reference Type http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx No Types Assigned http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx Third Party Advisory
    Changed Reference Type http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx No Types Assigned http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx Third Party Advisory
    Changed Reference Type http://curl.haxx.se/docs/adv_20120124B.html No Types Assigned http://curl.haxx.se/docs/adv_20120124B.html Third Party Advisory
    Changed Reference Type http://downloads.asterisk.org/pub/security/AST-2016-001.html No Types Assigned http://downloads.asterisk.org/pub/security/AST-2016-001.html Third Party Advisory
    Changed Reference Type http://ekoparty.org/2011/juliano-rizzo.php No Types Assigned http://ekoparty.org/2011/juliano-rizzo.php Broken Link
    Changed Reference Type http://eprint.iacr.org/2004/111 No Types Assigned http://eprint.iacr.org/2004/111 Third Party Advisory
    Changed Reference Type http://eprint.iacr.org/2006/136 No Types Assigned http://eprint.iacr.org/2006/136 Third Party Advisory
    Changed Reference Type http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html No Types Assigned http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html Not Applicable, Vendor Advisory
    Changed Reference Type http://isc.sans.edu/diary/SSL+TLS+part+3+/11635 No Types Assigned http://isc.sans.edu/diary/SSL+TLS+part+3+/11635 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html No Types Assigned http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html Broken Link
    Changed Reference Type http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html No Types Assigned http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html Broken Link
    Changed Reference Type http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html Broken Link, Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html Broken Link, Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2012/May/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2012/May/msg00001.html Broken Link, Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html Broken Link, Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html Broken Link, Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html Broken Link
    Changed Reference Type http://marc.info/?l=bugtraq&m=132750579901589&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=132750579901589&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=132872385320240&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=132872385320240&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=133365109612558&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=133365109612558&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=133728004526190&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=133728004526190&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=134254866602253&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=134254866602253&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=134254957702612&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=134254957702612&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue No Types Assigned http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue Third Party Advisory
    Changed Reference Type http://osvdb.org/74829 No Types Assigned http://osvdb.org/74829 Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0508.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0508.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1455.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1455.html Broken Link
    Changed Reference Type http://secunia.com/advisories/45791 Vendor Advisory http://secunia.com/advisories/45791 Not Applicable
    Changed Reference Type http://secunia.com/advisories/47998 No Types Assigned http://secunia.com/advisories/47998 Not Applicable
    Changed Reference Type http://secunia.com/advisories/48256 No Types Assigned http://secunia.com/advisories/48256 Not Applicable
    Changed Reference Type http://secunia.com/advisories/48692 No Types Assigned http://secunia.com/advisories/48692 Not Applicable
    Changed Reference Type http://secunia.com/advisories/48915 No Types Assigned http://secunia.com/advisories/48915 Not Applicable
    Changed Reference Type http://secunia.com/advisories/48948 No Types Assigned http://secunia.com/advisories/48948 Not Applicable
    Changed Reference Type http://secunia.com/advisories/49198 No Types Assigned http://secunia.com/advisories/49198 Not Applicable
    Changed Reference Type http://secunia.com/advisories/55322 No Types Assigned http://secunia.com/advisories/55322 Not Applicable
    Changed Reference Type http://secunia.com/advisories/55350 No Types Assigned http://secunia.com/advisories/55350 Not Applicable
    Changed Reference Type http://secunia.com/advisories/55351 No Types Assigned http://secunia.com/advisories/55351 Not Applicable
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201203-02.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201203-02.xml Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201406-32.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201406-32.xml Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT4999 No Types Assigned http://support.apple.com/kb/HT4999 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT5001 No Types Assigned http://support.apple.com/kb/HT5001 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT5130 No Types Assigned http://support.apple.com/kb/HT5130 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT5281 No Types Assigned http://support.apple.com/kb/HT5281 Broken Link
    Changed Reference Type http://support.apple.com/kb/HT5501 No Types Assigned http://support.apple.com/kb/HT5501 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT6150 No Types Assigned http://support.apple.com/kb/HT6150 Third Party Advisory
    Changed Reference Type http://technet.microsoft.com/security/advisory/2588513 No Types Assigned http://technet.microsoft.com/security/advisory/2588513 Patch, Vendor Advisory
    Changed Reference Type http://vnhacker.blogspot.com/2011/09/beast.html No Types Assigned http://vnhacker.blogspot.com/2011/09/beast.html Third Party Advisory
    Changed Reference Type http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf No Types Assigned http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2012/dsa-2398 No Types Assigned http://www.debian.org/security/2012/dsa-2398 Third Party Advisory
    Changed Reference Type http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html No Types Assigned http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html Broken Link
    Changed Reference Type http://www.ibm.com/developerworks/java/jdk/alerts/ No Types Assigned http://www.ibm.com/developerworks/java/jdk/alerts/ Third Party Advisory
    Changed Reference Type http://www.imperialviolet.org/2011/09/23/chromeandbeast.html No Types Assigned http://www.imperialviolet.org/2011/09/23/chromeandbeast.html Third Party Advisory
    Changed Reference Type http://www.insecure.cl/Beast-SSL.rar Patch http://www.insecure.cl/Beast-SSL.rar Broken Link, Patch
    Changed Reference Type http://www.kb.cert.org/vuls/id/864643 US Government Resource http://www.kb.cert.org/vuls/id/864643 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2012:058 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2012:058 Broken Link
    Changed Reference Type http://www.opera.com/docs/changelogs/mac/1151/ No Types Assigned http://www.opera.com/docs/changelogs/mac/1151/ Third Party Advisory
    Changed Reference Type http://www.opera.com/docs/changelogs/mac/1160/ No Types Assigned http://www.opera.com/docs/changelogs/mac/1160/ Third Party Advisory
    Changed Reference Type http://www.opera.com/docs/changelogs/unix/1151/ No Types Assigned http://www.opera.com/docs/changelogs/unix/1151/ Third Party Advisory
    Changed Reference Type http://www.opera.com/docs/changelogs/unix/1160/ No Types Assigned http://www.opera.com/docs/changelogs/unix/1160/ Third Party Advisory
    Changed Reference Type http://www.opera.com/docs/changelogs/windows/1151/ No Types Assigned http://www.opera.com/docs/changelogs/windows/1151/ Third Party Advisory
    Changed Reference Type http://www.opera.com/docs/changelogs/windows/1160/ No Types Assigned http://www.opera.com/docs/changelogs/windows/1160/ Third Party Advisory
    Changed Reference Type http://www.opera.com/support/kb/view/1004/ Vendor Advisory http://www.opera.com/support/kb/view/1004/ Third Party Advisory, Vendor Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html No Types Assigned http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-1384.html Vendor Advisory http://www.redhat.com/support/errata/RHSA-2011-1384.html Third Party Advisory, Vendor Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2012-0006.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2012-0006.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/49388 No Types Assigned http://www.securityfocus.com/bid/49388 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/49778 No Types Assigned http://www.securityfocus.com/bid/49778 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1029190 No Types Assigned http://www.securitytracker.com/id/1029190 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1025997 No Types Assigned http://www.securitytracker.com/id?1025997 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1026103 No Types Assigned http://www.securitytracker.com/id?1026103 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1026704 No Types Assigned http://www.securitytracker.com/id?1026704 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1263-1 No Types Assigned http://www.ubuntu.com/usn/USN-1263-1 Third Party Advisory
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA12-010A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA12-010A.html Third Party Advisory, US Government Resource
    Changed Reference Type https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail No Types Assigned https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail Third Party Advisory
    Changed Reference Type https://bugzilla.novell.com/show_bug.cgi?id=719047 No Types Assigned https://bugzilla.novell.com/show_bug.cgi?id=719047 Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=737506 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=737506 Issue Tracking, Third Party Advisory
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf Third Party Advisory
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006 Patch, Vendor Advisory
    Changed Reference Type https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862 No Types Assigned https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862 Broken Link
    Changed Reference Type https://hermes.opensuse.org/messages/13154861 No Types Assigned https://hermes.opensuse.org/messages/13154861 Broken Link
    Changed Reference Type https://hermes.opensuse.org/messages/13155432 No Types Assigned https://hermes.opensuse.org/messages/13155432 Broken Link
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 Third Party Advisory, US Government Resource
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752 Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-326
    Changed CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:*:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* *cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* OR *cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:-:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:* *cpe:2.3:a:opera:opera_browser:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_rf68xr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.1 OR cpe:2.3:h:siemens:simatic_rf68xr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_rf615r_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.1 OR cpe:2.3:h:siemens:simatic_rf615r:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* versions from (including) 7.10.6 up to (including) 7.23.1
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 23, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:ie:*:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:internet_explorer:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 09, 2019

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS12-006 [Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 28, 2018

    Action Type Old Value New Value
    Added Reference https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2018

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2012/dsa-2398 [No Types Assigned]
    Added Reference http://curl.haxx.se/docs/adv_20120124B.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 06, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id?1026704 [No Types Assigned]
    Added Reference http://secunia.com/advisories/47998 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201203-02.xml [No Types Assigned]
    Added Reference http://secunia.com/advisories/48256 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2012:058 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2012-0508.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2017

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=134254866602253&w=2 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:14752 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=134254957702612&w=2
    Added Reference http://marc.info/?l=bugtraq&m=133365109612558&w=2
    Added Reference http://marc.info/?l=bugtraq&m=133728004526190&w=2
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Removed Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
    Removed Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
  • CVE Modified by [email protected]

    Feb. 24, 2016

    Action Type Old Value New Value
    Added Reference http://downloads.asterisk.org/pub/security/AST-2016-001.html
  • CVE Translated by [email protected]

    Feb. 17, 2016

    Action Type Old Value New Value
    Removed Translation El protocolo SSL, tal y como se usa en ciertas configuraciones de Microsoft Windows y Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, y otros productos, cifra los datos mediante el uso del modo CBC con vectores de inicialización encadenados, lo que permitiría a atacantes de man-in-the-middle obtener cabeceras HTTP en texto plano a través de un ataque chosen-boundary por bloques (BCBA) en una sesión HTTPS, en conjunto con código JavaScript que utilice (1) HTML5 WebSocket API, (2) Java URLConnection API, o (3) Silverlight WebClient API, también conocido como ataque "BEAST".
    Added Translation El protocolo SSL, como se utiliza en ciertas configuraciones en Microsoft Windows y Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera y otros productos, cifra los datos mediante el uso del modo CBC con vectores de inicialización encadenados, lo que permite a atacantes man-in-the-middle obtener cabeceras HTTP en texto plano a través de un ataque blockwise chosen-boundary (BCBA) en una sesión HTTPS, junto con el código de JavaScript que usa (1) la API WebSocket HTML5, (2) la API Java URLConnection o (3) la API Silverlight WebClient, también conocido como un ataque "BEAST".
  • CVE Modified by [email protected]

    Jul. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
  • CVE Modified by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Added Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Added Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
  • CVE Modified by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
  • Initial Analysis by [email protected]

    Sep. 07, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-3389 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-3389 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.85 }} 0.55%

score

0.80386

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability