The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.
References
Link Providers
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ cve-icon cve-icon
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx cve-icon cve-icon
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx cve-icon cve-icon
http://curl.haxx.se/docs/adv_20120124B.html cve-icon cve-icon
http://downloads.asterisk.org/pub/security/AST-2016-001.html cve-icon cve-icon
http://ekoparty.org/2011/juliano-rizzo.php cve-icon cve-icon
http://eprint.iacr.org/2004/111 cve-icon cve-icon
http://eprint.iacr.org/2006/136 cve-icon cve-icon
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html cve-icon cve-icon
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635 cve-icon cve-icon
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=132750579901589&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=132872385320240&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=133365109612558&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=133728004526190&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=134254866602253&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=134254957702612&w=2 cve-icon cve-icon
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue cve-icon cve-icon
http://osvdb.org/74829 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0508.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1455.html cve-icon cve-icon
http://secunia.com/advisories/45791 cve-icon cve-icon
http://secunia.com/advisories/47998 cve-icon cve-icon
http://secunia.com/advisories/48256 cve-icon cve-icon
http://secunia.com/advisories/48692 cve-icon cve-icon
http://secunia.com/advisories/48915 cve-icon cve-icon
http://secunia.com/advisories/48948 cve-icon cve-icon
http://secunia.com/advisories/49198 cve-icon cve-icon
http://secunia.com/advisories/55322 cve-icon cve-icon
http://secunia.com/advisories/55350 cve-icon cve-icon
http://secunia.com/advisories/55351 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201203-02.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201406-32.xml cve-icon cve-icon
http://support.apple.com/kb/HT4999 cve-icon cve-icon
http://support.apple.com/kb/HT5001 cve-icon cve-icon
http://support.apple.com/kb/HT5130 cve-icon cve-icon
http://support.apple.com/kb/HT5281 cve-icon cve-icon
http://support.apple.com/kb/HT5501 cve-icon cve-icon
http://support.apple.com/kb/HT6150 cve-icon cve-icon
http://technet.microsoft.com/security/advisory/2588513 cve-icon cve-icon
http://vnhacker.blogspot.com/2011/09/beast.html cve-icon cve-icon
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf cve-icon cve-icon
http://www.debian.org/security/2012/dsa-2398 cve-icon cve-icon
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html cve-icon cve-icon
http://www.ibm.com/developerworks/java/jdk/alerts/ cve-icon cve-icon
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html cve-icon cve-icon
http://www.insecure.cl/Beast-SSL.rar cve-icon cve-icon
http://www.kb.cert.org/vuls/id/864643 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058 cve-icon cve-icon
http://www.opera.com/docs/changelogs/mac/1151/ cve-icon cve-icon
http://www.opera.com/docs/changelogs/mac/1160/ cve-icon cve-icon
http://www.opera.com/docs/changelogs/unix/1151/ cve-icon cve-icon
http://www.opera.com/docs/changelogs/unix/1160/ cve-icon cve-icon
http://www.opera.com/docs/changelogs/windows/1151/ cve-icon cve-icon
http://www.opera.com/docs/changelogs/windows/1160/ cve-icon cve-icon
http://www.opera.com/support/kb/view/1004/ cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-1384.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2012-0006.html cve-icon cve-icon
http://www.securityfocus.com/bid/49388 cve-icon cve-icon
http://www.securityfocus.com/bid/49778 cve-icon cve-icon
http://www.securitytracker.com/id/1029190 cve-icon cve-icon
http://www.securitytracker.com/id?1025997 cve-icon cve-icon
http://www.securitytracker.com/id?1026103 cve-icon cve-icon
http://www.securitytracker.com/id?1026704 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1263-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA12-010A.html cve-icon cve-icon
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail cve-icon cve-icon
https://bugzilla.novell.com/show_bug.cgi?id=719047 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=737506 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf cve-icon cve-icon
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006 cve-icon cve-icon
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862 cve-icon cve-icon
https://hermes.opensuse.org/messages/13154861 cve-icon cve-icon
https://hermes.opensuse.org/messages/13155432 cve-icon cve-icon
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2011-3389 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2011-3389 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-09-06T19:00:00

Updated: 2024-08-06T23:29:56.878Z

Reserved: 2011-09-05T00:00:00

Link: CVE-2011-3389

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-09-06T19:55:03.197

Modified: 2022-11-29T15:56:08.637

Link: CVE-2011-3389

cve-icon Redhat

Severity : Moderate

Publid Date: 2011-09-10T00:00:00Z

Links: CVE-2011-3389 - Bugzilla