Executive Summary

Informations
Name CVE-2011-4577 First vendor Publication 2012-01-05
Vendor Cve Last vendor Modification 2014-03-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenSSL before 0.9.8s and 1.x before 1.0.0f, when RFC 3779 support is enabled, allows remote attackers to cause a denial of service (assertion failure) via an X.509 certificate containing certificate-extension data associated with (1) IP address blocks or (2) Autonomous System (AS) identifiers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4577

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19737
 
Oval ID: oval:org.mitre.oval:def:19737
Title: HP-UX Running OpenSSL, Remote Denial of Service (DoS), Unauthorized Access
Description: OpenSSL before 0.9.8s and 1.x before 1.0.0f, when RFC 3779 support is enabled, allows remote attackers to cause a denial of service (assertion failure) via an X.509 certificate containing certificate-extension data associated with (1) IP address blocks or (2) Autonomous System (AS) identifiers.
Family: unix Class: vulnerability
Reference(s): CVE-2011-4577
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20667
 
Oval ID: oval:org.mitre.oval:def:20667
Title: VMware vSphere and vCOps updates to third party libraries
Description: OpenSSL before 0.9.8s and 1.x before 1.0.0f, when RFC 3779 support is enabled, allows remote attackers to cause a denial of service (assertion failure) via an X.509 certificate containing certificate-extension data associated with (1) IP address blocks or (2) Autonomous System (AS) identifiers.
Family: unix Class: vulnerability
Reference(s): CVE-2011-4577
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24730
 
Oval ID: oval:org.mitre.oval:def:24730
Title: Vulnerability in OpenSSL before 0.9.8s and 1.x before 1.0.0f, allows remote attackers to cause a denial of service (assertion failure)
Description: OpenSSL before 0.9.8s and 1.x before 1.0.0f, when RFC 3779 support is enabled, allows remote attackers to cause a denial of service (assertion failure) via an X.509 certificate containing certificate-extension data associated with (1) IP address blocks or (2) Autonomous System (AS) identifiers.
Family: windows Class: vulnerability
Reference(s): CVE-2011-4577
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 300

OpenVAS Exploits

Date Description
2012-08-31 Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries.
File : nvt/gb_VMSA-2012-0013.nasl
2012-08-02 Name : SuSE Update for openssl openSUSE-SU-2012:0083-1 (openssl)
File : nvt/gb_suse_2012_0083_1.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0059 centos6
File : nvt/gb_CESA-2012_0059_openssl_centos6.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0426 centos5
File : nvt/gb_CESA-2012_0426_openssl_centos5.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0426 centos6
File : nvt/gb_CESA-2012_0426_openssl_centos6.nasl
2012-07-09 Name : RedHat Update for openssl RHSA-2012:0059-01
File : nvt/gb_RHSA-2012_0059-01_openssl.nasl
2012-04-02 Name : Fedora Update for openssl FEDORA-2012-0232
File : nvt/gb_fedora_2012_0232_openssl_fc16.nasl
2012-03-29 Name : RedHat Update for openssl RHSA-2012:0426-01
File : nvt/gb_RHSA-2012_0426-01_openssl.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-12 (openssl)
File : nvt/glsa_201203_12.nasl
2012-02-13 Name : Ubuntu Update for openssl USN-1357-1
File : nvt/gb_ubuntu_USN_1357_1.nasl
2012-02-12 Name : FreeBSD Ports: openssl
File : nvt/freebsd_openssl6.nasl
2012-01-20 Name : OpenSSL Multiple Vulnerabilities
File : nvt/gb_openssl_51281.nasl
2012-01-16 Name : Fedora Update for openssl FEDORA-2012-0250
File : nvt/gb_fedora_2012_0250_openssl_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78189 OpenSSL RFC 3779 Certificate Data Parsing Assertion Failure Remote DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-B-0086 - VMware vCenter Operations Arbitrary File Overwrite Vulnerability
Severity : Category I - VMSKEY : V0033791
2012-09-13 IAVM : 2012-A-0146 - Multiple Vulnerabilities in VMware vCenter Update Manager 4.1
Severity : Category I - VMSKEY : V0033792
2012-09-13 IAVM : 2012-A-0147 - Multiple Vulnerabilities in VMware vCenter Server 4.1
Severity : Category I - VMSKEY : V0033793
2012-09-13 IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0033794

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0009_remote.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0013_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20120404.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0109.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-52.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-153.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libopenssl-devel-120111.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libopenssl-devel-120111.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_openssl_advisory5.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_openssl_advisory3.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_912577_remote.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-38.nasl - Type : ACT_GATHER_INFO
2013-07-29 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vcenter_operations_manager_vmsa_2012-0013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0059.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0426.nasl - Type : ACT_GATHER_INFO
2013-06-17 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-002.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_4.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18035.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120124_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0426.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0426.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-12.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1357-1.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0059.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0059.nasl - Type : ACT_GATHER_INFO
2012-01-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-7923.nasl - Type : ACT_GATHER_INFO
2012-01-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-120111.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_78cc8a463e5611e189b4001ec9578670.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0250.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0232.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote web server is affected by multiple SSL-related vulnerabilities.
File : openssl_1_0_0f.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote web server has multiple SSL-related vulnerabilities.
File : openssl_0_9_8s.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html
CERT-VN http://www.kb.cert.org/vuls/id/737740
CONFIRM http://support.apple.com/kb/HT5784
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564
http://www.openssl.org/news/secadv_20120104.txt
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09290...
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
http://marc.info/?l=bugtraq&m=132750648501816&w=2
http://marc.info/?l=bugtraq&m=134039053214295&w=2
SECUNIA http://secunia.com/advisories/57353
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:17:43
  • Multiple Updates
2024-02-01 12:05:13
  • Multiple Updates
2023-09-05 12:16:38
  • Multiple Updates
2023-09-05 01:05:06
  • Multiple Updates
2023-09-02 12:16:43
  • Multiple Updates
2023-09-02 01:05:11
  • Multiple Updates
2023-08-12 12:20:20
  • Multiple Updates
2023-08-12 01:05:12
  • Multiple Updates
2023-08-11 12:16:49
  • Multiple Updates
2023-08-11 01:05:22
  • Multiple Updates
2023-08-06 12:16:10
  • Multiple Updates
2023-08-06 01:05:12
  • Multiple Updates
2023-08-04 12:16:14
  • Multiple Updates
2023-08-04 01:05:13
  • Multiple Updates
2023-07-14 12:16:13
  • Multiple Updates
2023-07-14 01:05:10
  • Multiple Updates
2023-03-29 01:18:08
  • Multiple Updates
2023-03-28 12:05:18
  • Multiple Updates
2022-10-11 12:14:29
  • Multiple Updates
2022-10-11 01:04:55
  • Multiple Updates
2022-02-03 12:11:02
  • Multiple Updates
2021-05-04 12:17:55
  • Multiple Updates
2021-04-22 01:21:12
  • Multiple Updates
2020-05-23 01:47:34
  • Multiple Updates
2020-05-23 00:32:16
  • Multiple Updates
2019-09-24 01:04:16
  • Multiple Updates
2018-08-10 12:02:52
  • Multiple Updates
2016-06-28 18:54:45
  • Multiple Updates
2016-04-26 21:15:24
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2015-01-21 13:25:03
  • Multiple Updates
2014-11-18 13:25:57
  • Multiple Updates
2014-06-14 13:31:59
  • Multiple Updates
2014-03-26 13:21:58
  • Multiple Updates
2014-02-17 11:06:21
  • Multiple Updates
2013-11-11 12:39:39
  • Multiple Updates
2013-09-12 13:19:54
  • Multiple Updates
2013-08-22 13:19:01
  • Multiple Updates
2013-06-06 13:27:00
  • Multiple Updates
2013-05-10 23:11:01
  • Multiple Updates