ID

VAR-201109-0117


CVE

CVE-2011-3422


TITLE

Apple Mac OS X of Keychain Any in the implementation of SSL Vulnerability impersonating a server

Trust: 0.8

sources: JVNDB: JVNDB-2011-004891

DESCRIPTION

The Keychain implementation in Apple Mac OS X 10.6.8 and earlier does not properly handle an untrusted attribute of a Certification Authority certificate, which makes it easier for man-in-the-middle attackers to spoof arbitrary SSL servers via an Extended Validation certificate, as demonstrated by https access with Safari. Apple Mac OS X is prone to a security-bypass vulnerability in the Certificate Trust Policy. An attacker can exploit this issue to bypass the KeyChain security settings. Mac OS X 10.6.8 and prior are vulnerable

Trust: 1.98

sources: NVD: CVE-2011-3422 // JVNDB: JVNDB-2011-004891 // BID: 49429 // VULHUB: VHN-51367

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:lteversion:10.6.8

Trust: 1.8

vendor:applemodel:mac os x serverscope:eqversion:10.6.7

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.2

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.5

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.4

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.6

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.0

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.6.3

Trust: 1.0

vendor:applemodel:mac os x serverscope:lteversion:10.6.8

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.7

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.6

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.8

Trust: 0.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.8

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.6.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.7.3

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.7.3

Trust: 0.3

sources: BID: 49429 // JVNDB: JVNDB-2011-004891 // CNNVD: CNNVD-201109-122 // NVD: CVE-2011-3422

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-3422
value: MEDIUM

Trust: 1.0

NVD: CVE-2011-3422
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201109-122
value: MEDIUM

Trust: 0.6

VULHUB: VHN-51367
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2011-3422
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-51367
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-51367 // JVNDB: JVNDB-2011-004891 // CNNVD: CNNVD-201109-122 // NVD: CVE-2011-3422

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-51367 // JVNDB: JVNDB-2011-004891 // NVD: CVE-2011-3422

THREAT TYPE

remote

Trust: 1.2

sources: CNNVD: CNNVD-201109-020 // CNNVD: CNNVD-201109-122

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201109-020

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-004891

PATCH

title:HT5130url:http://support.apple.com/kb/HT5130

Trust: 0.8

sources: JVNDB: JVNDB-2011-004891

EXTERNAL IDS

db:NVDid:CVE-2011-3422

Trust: 2.8

db:BIDid:49429

Trust: 2.6

db:SECTRACKid:1026002

Trust: 2.0

db:JVNDBid:JVNDB-2011-004891

Trust: 0.8

db:CNNVDid:CNNVD-201109-122

Trust: 0.7

db:CNNVDid:CNNVD-201109-020

Trust: 0.6

db:XFid:69556

Trust: 0.6

db:VULHUBid:VHN-51367

Trust: 0.1

sources: VULHUB: VHN-51367 // BID: 49429 // JVNDB: JVNDB-2011-004891 // CNNVD: CNNVD-201109-020 // CNNVD: CNNVD-201109-122 // NVD: CVE-2011-3422

REFERENCES

url:http://www.securityfocus.com/bid/49429

Trust: 2.3

url:http://www.computerworld.com/s/article/9219669/mac_os_x_can_t_properly_revoke_dodgy_digital_certificates

Trust: 1.7

url:http://www.securitytracker.com/id?1026002

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2012/feb/msg00000.html

Trust: 1.1

url:http://support.apple.com/kb/ht5130

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/69556

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3422

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3422

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/69556

Trust: 0.6

url:http://www.apple.com/macosx/

Trust: 0.3

url:http://securitytracker.com/id/1026002

Trust: 0.3

sources: VULHUB: VHN-51367 // BID: 49429 // JVNDB: JVNDB-2011-004891 // CNNVD: CNNVD-201109-020 // CNNVD: CNNVD-201109-122 // NVD: CVE-2011-3422

CREDITS

Ryan Sleevi

Trust: 0.6

sources: CNNVD: CNNVD-201109-020

SOURCES

db:VULHUBid:VHN-51367
db:BIDid:49429
db:JVNDBid:JVNDB-2011-004891
db:CNNVDid:CNNVD-201109-020
db:CNNVDid:CNNVD-201109-122
db:NVDid:CVE-2011-3422

LAST UPDATE DATE

2024-08-14T13:36:52.523000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-51367date:2017-08-29T00:00:00
db:BIDid:49429date:2015-03-19T09:40:00
db:JVNDBid:JVNDB-2011-004891date:2012-03-27T00:00:00
db:CNNVDid:CNNVD-201109-020date:2011-09-06T00:00:00
db:CNNVDid:CNNVD-201109-122date:2011-09-15T00:00:00
db:NVDid:CVE-2011-3422date:2017-08-29T01:30:11.660

SOURCES RELEASE DATE

db:VULHUBid:VHN-51367date:2011-09-12T00:00:00
db:BIDid:49429date:2011-09-02T00:00:00
db:JVNDBid:JVNDB-2011-004891date:2012-03-27T00:00:00
db:CNNVDid:CNNVD-201109-020date:1900-01-01T00:00:00
db:CNNVDid:CNNVD-201109-122date:2011-09-15T00:00:00
db:NVDid:CVE-2011-3422date:2011-09-12T12:40:44.940