ID CVE-2012-4929
Summary The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, Qt, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a "CRIME" attack.
References
Vulnerable Configurations
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
    cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
CVSS
Base: 2.6 (as of 22-04-2018 - 01:29)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:H/Au:N/C:P/I:N/A:N
oval via4
accepted 2015-04-20T04:00:49.288-04:00
class vulnerability
contributors
  • name Ganesh Manal
    organization Hewlett-Packard
  • name Sushant Kumar Singh
    organization Hewlett-Packard
  • name Prashant Kumar
    organization Hewlett-Packard
  • name Mike Cokus
    organization The MITRE Corporation
description The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, Qt, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a "CRIME" attack.
family unix
id oval:org.mitre.oval:def:18920
status accepted
submitted 2013-11-22T11:43:28.000-05:00
title HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
version 49
redhat via4
advisories
rhsa
id RHSA-2013:0587
rpms
  • openssl-0:0.9.8e-26.el5_9.1
  • openssl-0:1.0.0-27.el6_4.2
  • openssl-debuginfo-0:0.9.8e-26.el5_9.1
  • openssl-debuginfo-0:1.0.0-27.el6_4.2
  • openssl-devel-0:0.9.8e-26.el5_9.1
  • openssl-devel-0:1.0.0-27.el6_4.2
  • openssl-perl-0:0.9.8e-26.el5_9.1
  • openssl-perl-0:1.0.0-27.el6_4.2
  • openssl-static-0:1.0.0-27.el6_4.2
  • rhev-hypervisor6-0:6.4-20130306.2.el6_4
  • rhevm-spice-client-x64-cab-0:3.3-12.el6_5
  • rhevm-spice-client-x64-msi-0:3.3-12.el6_5
  • rhevm-spice-client-x86-cab-0:3.3-12.el6_5
  • rhevm-spice-client-x86-msi-0:3.3-12.el6_5
refmap via4
apple APPLE-SA-2013-06-04-1
bid 55704
confirm
debian
  • DSA-2579
  • DSA-2627
  • DSA-3253
fedora FEDORA-2013-4403
hp
  • HPSBUX02866
  • SSRT101139
jvn JVN#65273415
jvndb JVNDB-2016-000129
misc
suse
  • openSUSE-SU-2012:1420
  • openSUSE-SU-2013:0143
  • openSUSE-SU-2013:0157
ubuntu
  • USN-1627-1
  • USN-1628-1
  • USN-1898-1
Last major update 22-04-2018 - 01:29
Published 15-09-2012 - 18:55
Last modified 22-04-2018 - 01:29
Back to Top