CVE-2011-3389

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

Published at
2011-09-06T19:55Z
4618 days ago
Modified
2022-11-29T15:56Z
516 days ago
CWE-326
Problem type

References


URLType
www.opera.com
http://www.opera.com/docs/changelogs/unix/1151/
CONFIRM
49388
http://www.securityfocus.com/bid/49388
BID
www.opera.com
http://www.opera.com/docs/changelogs/windows/1151/
CONFIRM
www.opera.com
http://www.opera.com/docs/changelogs/mac/1151/
CONFIRM
74829
http://osvdb.org/74829
OSVDB
45791
http://secunia.com/advisories/45791
SECUNIA
1025997
http://www.securitytracker.com/id?1025997
SECTRACK
eprint.iacr.org
http://eprint.iacr.org/2004/111
MISC
bugzilla.redhat.com
https://bugzilla.redhat.com/show_bug.cgi?id=737506
CONFIRM
ekoparty.org
http://ekoparty.org/2011/juliano-rizzo.php
MISC
www.imperialviolet.org
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
CONFIRM
bugzilla.novell.com
https://bugzilla.novell.com/show_bug.cgi?id=719047
CONFIRM
www.insecure.cl
http://www.insecure.cl/Beast-SSL.rar
MISC
www.educatedguesswork.org
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
MISC
eprint.iacr.org
http://eprint.iacr.org/2006/136
MISC
isc.sans.edu
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
MISC
my.opera.com
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
CONFIRM
blog.mozilla.com
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
CONFIRM
blogs.technet.com
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
CONFIRM
technet.microsoft.com
http://technet.microsoft.com/security/advisory/2588513
CONFIRM
support.apple.com
http://support.apple.com/kb/HT4999
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
CONFIRM
support.apple.com
http://support.apple.com/kb/HT5001
CONFIRM
APPLE-SA-2011-10-12-1
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
APPLE
APPLE-SA-2011-10-12-2
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
APPLE
1026103
http://www.securitytracker.com/id?1026103
SECTRACK
49778
http://www.securityfocus.com/bid/49778
BID
blogs.technet.com
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
CONFIRM
RHSA-2011:1384
http://www.redhat.com/support/errata/RHSA-2011-1384.html
REDHAT
vnhacker.blogspot.com
http://vnhacker.blogspot.com/2011/09/beast.html
MISC
VU#864643
http://www.kb.cert.org/vuls/id/864643
CERT-VN
googlechromereleases.blogspot.com
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
CONFIRM
www.ibm.com
http://www.ibm.com/developerworks/java/jdk/alerts/
CONFIRM
www.opera.com
http://www.opera.com/docs/changelogs/windows/1160/
CONFIRM
www.opera.com
http://www.opera.com/docs/changelogs/mac/1160/
CONFIRM
www.opera.com
http://www.opera.com/support/kb/view/1004/
CONFIRM
www.opera.com
http://www.opera.com/docs/changelogs/unix/1160/
CONFIRM
RHSA-2012:0006
http://www.redhat.com/support/errata/RHSA-2012-0006.html
REDHAT
support.apple.com
http://support.apple.com/kb/HT5130
CONFIRM
APPLE-SA-2012-02-01-1
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
APPLE
SSRT100740
http://marc.info/?l=bugtraq&m=132872385320240&w=2
HP
support.apple.com
http://support.apple.com/kb/HT5281
CONFIRM
APPLE-SA-2012-05-09-1
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
APPLE
APPLE-SA-2012-07-25-2
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
APPLE
support.apple.com
http://support.apple.com/kb/HT5501
CONFIRM
APPLE-SA-2012-09-19-2
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
APPLE
49198
http://secunia.com/advisories/49198
SECUNIA
SUSE-SU-2012:0122
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
SUSE
openSUSE-SU-2012:0063
https://hermes.opensuse.org/messages/13155432
SUSE
openSUSE-SU-2012:0030
https://hermes.opensuse.org/messages/13154861
SUSE
SUSE-SU-2012:0114
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
SUSE
HPSBUX02730
http://marc.info/?l=bugtraq&m=132750579901589&w=2
HP
48692
http://secunia.com/advisories/48692
SECUNIA
blogs.oracle.com
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
CONFIRM
48948
http://secunia.com/advisories/48948
SECUNIA
48915
http://secunia.com/advisories/48915
SECUNIA
TA12-010A
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
CERT
HPSBMU02900
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
HP
55351
http://secunia.com/advisories/55351
SECUNIA
55322
http://secunia.com/advisories/55322
SECUNIA
55350
http://secunia.com/advisories/55350
SECUNIA
1029190
http://www.securitytracker.com/id/1029190
SECTRACK
RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
REDHAT
APPLE-SA-2013-10-22-3
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
APPLE
USN-1263-1
http://www.ubuntu.com/usn/USN-1263-1
UBUNTU
support.apple.com
http://support.apple.com/kb/HT6150
CONFIRM
GLSA-201406-32
http://security.gentoo.org/glsa/glsa-201406-32.xml
GENTOO
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
CONFIRM
downloads.asterisk.org
http://downloads.asterisk.org/pub/security/AST-2016-001.html
CONFIRM
SSRT100867
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HP
SSRT100805
http://marc.info/?l=bugtraq&m=133365109612558&w=2
HP
HPSBUX02777
http://marc.info/?l=bugtraq&m=133728004526190&w=2
HP
www.apcmedia.com
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
CONFIRM
oval:org.mitre.oval:def:14752
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
OVAL
HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HP
MDVSA-2012:058
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
MANDRIVA
RHSA-2012:0508
http://rhn.redhat.com/errata/RHSA-2012-0508.html
REDHAT
SUSE-SU-2012:0602
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
SUSE
GLSA-201203-02
http://security.gentoo.org/glsa/glsa-201203-02.xml
GENTOO
48256
http://secunia.com/advisories/48256
SECUNIA
1026704
http://www.securitytracker.com/id?1026704
SECTRACK
47998
http://secunia.com/advisories/47998
SECUNIA
DSA-2398
http://www.debian.org/security/2012/dsa-2398
DEBIAN
curl.haxx.se
http://curl.haxx.se/docs/adv_20120124B.html
CONFIRM
ics-cert.us-cert.gov
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
MISC
MS12-006
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
MS
cert-portal.siemens.com
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
CONFIRM
openSUSE-SU-2020:0086
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
SUSE

GET https://vulnerabilitydata.com/api/details/CVE-2011-3389

{
	"id": "CVE-2011-3389",
	"published_date": "2011-09-06T19:55Z",
	"last_modified_date": "2022-11-29T15:56Z",
	"assigner": "cve@mitre.org",
	"description": "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.",
	"references": [
		{
			"url": "http://www.opera.com/docs/changelogs/unix/1151/",
			"name": "http://www.opera.com/docs/changelogs/unix/1151/",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.securityfocus.com/bid/49388",
			"name": "49388",
			"refsource": "BID",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://www.opera.com/docs/changelogs/windows/1151/",
			"name": "http://www.opera.com/docs/changelogs/windows/1151/",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.opera.com/docs/changelogs/mac/1151/",
			"name": "http://www.opera.com/docs/changelogs/mac/1151/",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://osvdb.org/74829",
			"name": "74829",
			"refsource": "OSVDB",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://secunia.com/advisories/45791",
			"name": "45791",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www.securitytracker.com/id?1025997",
			"name": "1025997",
			"refsource": "SECTRACK",
			"tags": [
				"Broken Link",
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://eprint.iacr.org/2004/111",
			"name": "http://eprint.iacr.org/2004/111",
			"refsource": "MISC",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://bugzilla.redhat.com/show_bug.cgi?id=737506",
			"name": "https://bugzilla.redhat.com/show_bug.cgi?id=737506",
			"refsource": "CONFIRM",
			"tags": [
				"Issue Tracking",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://ekoparty.org/2011/juliano-rizzo.php",
			"name": "http://ekoparty.org/2011/juliano-rizzo.php",
			"refsource": "MISC",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www.imperialviolet.org/2011/09/23/chromeandbeast.html",
			"name": "http://www.imperialviolet.org/2011/09/23/chromeandbeast.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://bugzilla.novell.com/show_bug.cgi?id=719047",
			"name": "https://bugzilla.novell.com/show_bug.cgi?id=719047",
			"refsource": "CONFIRM",
			"tags": [
				"Issue Tracking",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.insecure.cl/Beast-SSL.rar",
			"name": "http://www.insecure.cl/Beast-SSL.rar",
			"refsource": "MISC",
			"tags": [
				"Broken Link",
				"Patch"
			]
		},
		{
			"url": "http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html",
			"name": "http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html",
			"refsource": "MISC",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://eprint.iacr.org/2006/136",
			"name": "http://eprint.iacr.org/2006/136",
			"refsource": "MISC",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://isc.sans.edu/diary/SSL+TLS+part+3+/11635",
			"name": "http://isc.sans.edu/diary/SSL+TLS+part+3+/11635",
			"refsource": "MISC",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue",
			"name": "http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/",
			"name": "http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx",
			"name": "http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://technet.microsoft.com/security/advisory/2588513",
			"name": "http://technet.microsoft.com/security/advisory/2588513",
			"refsource": "CONFIRM",
			"tags": [
				"Patch",
				"Vendor Advisory"
			]
		},
		{
			"url": "http://support.apple.com/kb/HT4999",
			"name": "http://support.apple.com/kb/HT4999",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
			"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://support.apple.com/kb/HT5001",
			"name": "http://support.apple.com/kb/HT5001",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html",
			"name": "APPLE-SA-2011-10-12-1",
			"refsource": "APPLE",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html",
			"name": "APPLE-SA-2011-10-12-2",
			"refsource": "APPLE",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www.securitytracker.com/id?1026103",
			"name": "1026103",
			"refsource": "SECTRACK",
			"tags": [
				"Broken Link",
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://www.securityfocus.com/bid/49778",
			"name": "49778",
			"refsource": "BID",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx",
			"name": "http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html",
			"name": "RHSA-2011:1384",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory",
				"Vendor Advisory"
			]
		},
		{
			"url": "http://vnhacker.blogspot.com/2011/09/beast.html",
			"name": "http://vnhacker.blogspot.com/2011/09/beast.html",
			"refsource": "MISC",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.kb.cert.org/vuls/id/864643",
			"name": "VU#864643",
			"refsource": "CERT-VN",
			"tags": [
				"Third Party Advisory",
				"US Government Resource"
			]
		},
		{
			"url": "http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html",
			"name": "http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html",
			"refsource": "CONFIRM",
			"tags": [
				"Not Applicable",
				"Vendor Advisory"
			]
		},
		{
			"url": "http://www.ibm.com/developerworks/java/jdk/alerts/",
			"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.opera.com/docs/changelogs/windows/1160/",
			"name": "http://www.opera.com/docs/changelogs/windows/1160/",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.opera.com/docs/changelogs/mac/1160/",
			"name": "http://www.opera.com/docs/changelogs/mac/1160/",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.opera.com/support/kb/view/1004/",
			"name": "http://www.opera.com/support/kb/view/1004/",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory",
				"Vendor Advisory"
			]
		},
		{
			"url": "http://www.opera.com/docs/changelogs/unix/1160/",
			"name": "http://www.opera.com/docs/changelogs/unix/1160/",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.redhat.com/support/errata/RHSA-2012-0006.html",
			"name": "RHSA-2012:0006",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://support.apple.com/kb/HT5130",
			"name": "http://support.apple.com/kb/HT5130",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html",
			"name": "APPLE-SA-2012-02-01-1",
			"refsource": "APPLE",
			"tags": [
				"Broken Link",
				"Mailing List"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=132872385320240&w=2",
			"name": "SSRT100740",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://support.apple.com/kb/HT5281",
			"name": "http://support.apple.com/kb/HT5281",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html",
			"name": "APPLE-SA-2012-05-09-1",
			"refsource": "APPLE",
			"tags": [
				"Broken Link",
				"Mailing List"
			]
		},
		{
			"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html",
			"name": "APPLE-SA-2012-07-25-2",
			"refsource": "APPLE",
			"tags": [
				"Broken Link",
				"Mailing List"
			]
		},
		{
			"url": "http://support.apple.com/kb/HT5501",
			"name": "http://support.apple.com/kb/HT5501",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html",
			"name": "APPLE-SA-2012-09-19-2",
			"refsource": "APPLE",
			"tags": [
				"Broken Link",
				"Mailing List"
			]
		},
		{
			"url": "http://secunia.com/advisories/49198",
			"name": "49198",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html",
			"name": "SUSE-SU-2012:0122",
			"refsource": "SUSE",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "https://hermes.opensuse.org/messages/13155432",
			"name": "openSUSE-SU-2012:0063",
			"refsource": "SUSE",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "https://hermes.opensuse.org/messages/13154861",
			"name": "openSUSE-SU-2012:0030",
			"refsource": "SUSE",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html",
			"name": "SUSE-SU-2012:0114",
			"refsource": "SUSE",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2",
			"name": "HPSBUX02730",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/48692",
			"name": "48692",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail",
			"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/48948",
			"name": "48948",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/48915",
			"name": "48915",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www.us-cert.gov/cas/techalerts/TA12-010A.html",
			"name": "TA12-010A",
			"refsource": "CERT",
			"tags": [
				"Third Party Advisory",
				"US Government Resource"
			]
		},
		{
			"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862",
			"name": "HPSBMU02900",
			"refsource": "HP",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://secunia.com/advisories/55351",
			"name": "55351",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/55322",
			"name": "55322",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/55350",
			"name": "55350",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www.securitytracker.com/id/1029190",
			"name": "1029190",
			"refsource": "SECTRACK",
			"tags": [
				"Broken Link",
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html",
			"name": "RHSA-2013:1455",
			"refsource": "REDHAT",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html",
			"name": "APPLE-SA-2013-10-22-3",
			"refsource": "APPLE",
			"tags": [
				"Broken Link",
				"Mailing List"
			]
		},
		{
			"url": "http://www.ubuntu.com/usn/USN-1263-1",
			"name": "USN-1263-1",
			"refsource": "UBUNTU",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://support.apple.com/kb/HT6150",
			"name": "http://support.apple.com/kb/HT6150",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml",
			"name": "GLSA-201406-32",
			"refsource": "GENTOO",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://downloads.asterisk.org/pub/security/AST-2016-001.html",
			"name": "http://downloads.asterisk.org/pub/security/AST-2016-001.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2",
			"name": "SSRT100867",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=133365109612558&w=2",
			"name": "SSRT100805",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2",
			"name": "HPSBUX02777",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf",
			"name": "http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752",
			"name": "oval:org.mitre.oval:def:14752",
			"refsource": "OVAL",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2",
			"name": "HPSBMU02799",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:058",
			"name": "MDVSA-2012:058",
			"refsource": "MANDRIVA",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2012-0508.html",
			"name": "RHSA-2012:0508",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html",
			"name": "SUSE-SU-2012:0602",
			"refsource": "SUSE",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://security.gentoo.org/glsa/glsa-201203-02.xml",
			"name": "GLSA-201203-02",
			"refsource": "GENTOO",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/48256",
			"name": "48256",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www.securitytracker.com/id?1026704",
			"name": "1026704",
			"refsource": "SECTRACK",
			"tags": [
				"Broken Link",
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://secunia.com/advisories/47998",
			"name": "47998",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www.debian.org/security/2012/dsa-2398",
			"name": "DSA-2398",
			"refsource": "DEBIAN",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://curl.haxx.se/docs/adv_20120124B.html",
			"name": "http://curl.haxx.se/docs/adv_20120124B.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
			"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
			"refsource": "MISC",
			"tags": [
				"Third Party Advisory",
				"US Government Resource"
			]
		},
		{
			"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006",
			"name": "MS12-006",
			"refsource": "MS",
			"tags": [
				"Patch",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf",
			"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html",
			"name": "openSUSE-SU-2020:0086",
			"refsource": "SUSE",
			"tags": [
				"Broken Link"
			]
		}
	],
	"impact": {
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
				"accessVector": "NETWORK",
				"accessComplexity": "MEDIUM",
				"authentication": "NONE",
				"confidentialityImpact": "PARTIAL",
				"integrityImpact": "NONE",
				"availabilityImpact": "NONE",
				"baseScore": 4.3
			},
			"severity": "MEDIUM",
			"exploitabilityScore": 8.6,
			"impactScore": 2.9,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-326"
}