Executive Summary

Informations
Name CVE-2011-1945 First vendor Publication 2011-05-31
Vendor Cve Last vendor Modification 2013-06-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The elliptic curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not properly implement curves over binary fields, which makes it easier for context-dependent attackers to determine private keys via a timing attack and a lattice calculation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1945

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14723
 
Oval ID: oval:org.mitre.oval:def:14723
Title: DSA-2309-1 openssl -- compromised certificate authority
Description: Several fraudulent SSL certificates have been found in the wild issued by the DigiNotar Certificate Authority, obtained through a security compromise of said company. After further updates on this incident, it has been determined that all of DigiNotar's signing certificates can no longer be trusted. Debian, like other software distributors and vendors, has decided to distrust all of DigiNotar's CAs. In this update, this is done in the crypto library by marking such certificates as revoked. Any application that uses said component should now reject certificates signed by DigiNotar. Individual applications may allow users to overrride the validation failure. However, making exceptions is highly discouraged and should be carefully verified. Additionally, a vulnerability has been found in the ECDHE_ECDS cipher where timing attacks make it easier to determine private keys. The Common Vulnerabilities and Exposures project identifies it as CVE-2011-1945.
Family: unix Class: patch
Reference(s): DSA-2309-1
CVE-2011-1945
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24733
 
Oval ID: oval:org.mitre.oval:def:24733
Title: Vulnerability in OpenSSL 1.0.0d and earlier, makes easier for context-dependent attackers to determine private keys
Description: The elliptic curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not properly implement curves over binary fields, which makes it easier for context-dependent attackers to determine private keys via a timing attack and a lattice calculation.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1945
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 300

OpenVAS Exploits

Date Description
2012-02-13 Name : Ubuntu Update for openssl USN-1357-1
File : nvt/gb_ubuntu_USN_1357_1.nasl
2011-09-30 Name : Mandriva Update for openssl MDVSA-2011:136 (openssl)
File : nvt/gb_mandriva_MDVSA_2011_136.nasl
2011-09-30 Name : Mandriva Update for openssl MDVSA-2011:137 (openssl)
File : nvt/gb_mandriva_MDVSA_2011_137.nasl
2011-09-21 Name : Debian Security Advisory DSA 2309-1 (openssl)
File : nvt/deb_2309_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74632 OpenSSL ECDHE_ECDSA Cipher Suite ECDSA Timing Attack Weakness

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libopenssl-devel-110606.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libopenssl-devel-110607.nasl - Type : ACT_GATHER_INFO
2013-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-03.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_4.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-002.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1357-1.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote web server has multiple SSL-related vulnerabilities.
File : openssl_0_9_8s.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-7550.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-136.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-137.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2309.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote web server is affected by multiple SSL-related vulnerabilities.
File : openssl_1_0_0e.nasl - Type : ACT_GATHER_INFO
2011-06-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-110606.nasl - Type : ACT_GATHER_INFO
2011-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-7552.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html
CERT-VN http://www.kb.cert.org/vuls/id/536044
CONFIRM http://support.apple.com/kb/HT5784
http://www.kb.cert.org/vuls/id/MAPG-8FENZ3
DEBIAN http://www.debian.org/security/2011/dsa-2309
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:136
http://www.mandriva.com/security/advisories?name=MDVSA-2011:137
MISC http://eprint.iacr.org/2011/232.pdf
SECUNIA http://secunia.com/advisories/44935
SUSE https://hermes.opensuse.org/messages/8760466
https://hermes.opensuse.org/messages/8764170

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:16:06
  • Multiple Updates
2024-02-01 12:04:35
  • Multiple Updates
2023-09-05 12:15:04
  • Multiple Updates
2023-09-05 01:04:27
  • Multiple Updates
2023-09-02 12:15:08
  • Multiple Updates
2023-09-02 01:04:31
  • Multiple Updates
2023-08-12 12:18:17
  • Multiple Updates
2023-08-12 01:04:32
  • Multiple Updates
2023-08-11 12:15:13
  • Multiple Updates
2023-08-11 01:04:40
  • Multiple Updates
2023-08-06 12:14:38
  • Multiple Updates
2023-08-06 01:04:33
  • Multiple Updates
2023-08-04 12:14:42
  • Multiple Updates
2023-08-04 01:04:34
  • Multiple Updates
2023-07-14 12:14:41
  • Multiple Updates
2023-07-14 01:04:31
  • Multiple Updates
2023-03-29 01:16:36
  • Multiple Updates
2023-03-28 12:04:37
  • Multiple Updates
2022-10-11 12:13:05
  • Multiple Updates
2022-10-11 01:04:17
  • Multiple Updates
2022-02-03 12:10:03
  • Multiple Updates
2021-05-04 12:14:30
  • Multiple Updates
2021-04-22 01:15:47
  • Multiple Updates
2020-05-23 01:44:31
  • Multiple Updates
2020-05-23 00:28:32
  • Multiple Updates
2019-09-24 01:03:47
  • Multiple Updates
2018-08-10 12:02:26
  • Multiple Updates
2016-06-28 18:39:50
  • Multiple Updates
2016-04-26 20:46:00
  • Multiple Updates
2014-06-14 13:30:46
  • Multiple Updates
2014-02-17 11:02:27
  • Multiple Updates
2013-06-06 13:26:58
  • Multiple Updates
2013-05-10 23:00:43
  • Multiple Updates