CVE-2012-4929

The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, Qt, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a "CRIME" attack.

Published at
2012-09-15T18:55Z
4264 days ago
Modified
2018-04-22T01:29Z
2220 days ago
CWE-310
Problem type

References


URLType
www.ekoparty.org
http://www.ekoparty.org/2012/thai-duong.php
MISC
www.iacr.org
http://www.iacr.org/cryptodb/data/paper.php?pubkey=3091
MISC
code.google.com
http://code.google.com/p/chromium/issues/detail?id=139744
CONFIRM
threatpost.com
http://threatpost.com/en_us/blogs/new-attack-uses-ssltls-information-leak-hijack-https-sessions-090512
MISC
chromiumcodereview.appspot.com
https://chromiumcodereview.appspot.com/10825183
CONFIRM
gist.github.com
https://gist.github.com/3696912
MISC
news.ycombinator.com
http://news.ycombinator.com/item?id=4510829
MISC
threatpost.com
http://threatpost.com/en_us/blogs/crime-attack-uses-compression-ratio-tls-requests-side-channel-hijack-secure-sessions-091312
MISC
arstechnica.com
http://arstechnica.com/security/2012/09/crime-hijacks-https-sessions/
MISC
www.theregister.co.uk
http://www.theregister.co.uk/2012/09/14/crime_tls_attack/
MISC
security.stackexchange.com
http://security.stackexchange.com/questions/19911/crime-how-to-beat-the-beast-successor
MISC
community.qualys.com
https://community.qualys.com/blogs/securitylabs/2012/09/14/crime-information-leakage-attack-against-ssltls
MISC
threatpost.com
https://threatpost.com/en_us/blogs/demo-crime-tls-attack-091212
MISC
isecpartners.com
http://isecpartners.com/blog/2012/9/14/details-on-the-crime-attack.html
MISC
bugzilla.redhat.com
https://bugzilla.redhat.com/show_bug.cgi?id=857051
CONFIRM
USN-1628-1
http://www.ubuntu.com/usn/USN-1628-1
UBUNTU
openSUSE-SU-2012:1420
http://lists.opensuse.org/opensuse-updates/2012-10/msg00096.html
SUSE
DSA-2579
http://www.debian.org/security/2012/dsa-2579
DEBIAN
USN-1627-1
http://www.ubuntu.com/usn/USN-1627-1
UBUNTU
55704
http://www.securityfocus.com/bid/55704
BID
openSUSE-SU-2013:0143
http://lists.opensuse.org/opensuse-updates/2013-01/msg00034.html
SUSE
openSUSE-SU-2013:0157
http://lists.opensuse.org/opensuse-updates/2013-01/msg00048.html
SUSE
RHSA-2013:0587
http://rhn.redhat.com/errata/RHSA-2013-0587.html
REDHAT
DSA-2627
http://www.debian.org/security/2013/dsa-2627
DEBIAN
support.apple.com
http://support.apple.com/kb/HT5784
CONFIRM
APPLE-SA-2013-06-04-1
http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html
APPLE
USN-1898-1
http://www.ubuntu.com/usn/USN-1898-1
UBUNTU
FEDORA-2013-4403
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.html
FEDORA
DSA-3253
http://www.debian.org/security/2015/dsa-3253
DEBIAN
JVN#65273415
http://jvn.jp/en/jp/JVN65273415/index.html
JVN
JVNDB-2016-000129
http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000129.html
JVNDB
SSRT101139
http://marc.info/?l=bugtraq&m=136612293908376&w=2
HP
oval:org.mitre.oval:def:18920
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18920
OVAL
github.com
https://github.com/mpgn/CRIME-poc
MISC

GET https://vulnerabilitydata.com/api/details/CVE-2012-4929

{
	"id": "CVE-2012-4929",
	"published_date": "2012-09-15T18:55Z",
	"last_modified_date": "2018-04-22T01:29Z",
	"assigner": "cve@mitre.org",
	"description": "The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, Qt, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a \"CRIME\" attack.",
	"references": [
		{
			"url": "http://www.ekoparty.org/2012/thai-duong.php",
			"name": "http://www.ekoparty.org/2012/thai-duong.php",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "http://www.iacr.org/cryptodb/data/paper.php?pubkey=3091",
			"name": "http://www.iacr.org/cryptodb/data/paper.php?pubkey=3091",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "http://code.google.com/p/chromium/issues/detail?id=139744",
			"name": "http://code.google.com/p/chromium/issues/detail?id=139744",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://threatpost.com/en_us/blogs/new-attack-uses-ssltls-information-leak-hijack-https-sessions-090512",
			"name": "http://threatpost.com/en_us/blogs/new-attack-uses-ssltls-information-leak-hijack-https-sessions-090512",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "https://chromiumcodereview.appspot.com/10825183",
			"name": "https://chromiumcodereview.appspot.com/10825183",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://gist.github.com/3696912",
			"name": "https://gist.github.com/3696912",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "http://news.ycombinator.com/item?id=4510829",
			"name": "http://news.ycombinator.com/item?id=4510829",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "http://threatpost.com/en_us/blogs/crime-attack-uses-compression-ratio-tls-requests-side-channel-hijack-secure-sessions-091312",
			"name": "http://threatpost.com/en_us/blogs/crime-attack-uses-compression-ratio-tls-requests-side-channel-hijack-secure-sessions-091312",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "http://arstechnica.com/security/2012/09/crime-hijacks-https-sessions/",
			"name": "http://arstechnica.com/security/2012/09/crime-hijacks-https-sessions/",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "http://www.theregister.co.uk/2012/09/14/crime_tls_attack/",
			"name": "http://www.theregister.co.uk/2012/09/14/crime_tls_attack/",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "http://security.stackexchange.com/questions/19911/crime-how-to-beat-the-beast-successor",
			"name": "http://security.stackexchange.com/questions/19911/crime-how-to-beat-the-beast-successor",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "https://community.qualys.com/blogs/securitylabs/2012/09/14/crime-information-leakage-attack-against-ssltls",
			"name": "https://community.qualys.com/blogs/securitylabs/2012/09/14/crime-information-leakage-attack-against-ssltls",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "https://threatpost.com/en_us/blogs/demo-crime-tls-attack-091212",
			"name": "https://threatpost.com/en_us/blogs/demo-crime-tls-attack-091212",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "http://isecpartners.com/blog/2012/9/14/details-on-the-crime-attack.html",
			"name": "http://isecpartners.com/blog/2012/9/14/details-on-the-crime-attack.html",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "https://bugzilla.redhat.com/show_bug.cgi?id=857051",
			"name": "https://bugzilla.redhat.com/show_bug.cgi?id=857051",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.ubuntu.com/usn/USN-1628-1",
			"name": "USN-1628-1",
			"refsource": "UBUNTU",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00096.html",
			"name": "openSUSE-SU-2012:1420",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://www.debian.org/security/2012/dsa-2579",
			"name": "DSA-2579",
			"refsource": "DEBIAN",
			"tags": []
		},
		{
			"url": "http://www.ubuntu.com/usn/USN-1627-1",
			"name": "USN-1627-1",
			"refsource": "UBUNTU",
			"tags": []
		},
		{
			"url": "http://www.securityfocus.com/bid/55704",
			"name": "55704",
			"refsource": "BID",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00034.html",
			"name": "openSUSE-SU-2013:0143",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00048.html",
			"name": "openSUSE-SU-2013:0157",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2013-0587.html",
			"name": "RHSA-2013:0587",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://www.debian.org/security/2013/dsa-2627",
			"name": "DSA-2627",
			"refsource": "DEBIAN",
			"tags": []
		},
		{
			"url": "http://support.apple.com/kb/HT5784",
			"name": "http://support.apple.com/kb/HT5784",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html",
			"name": "APPLE-SA-2013-06-04-1",
			"refsource": "APPLE",
			"tags": []
		},
		{
			"url": "http://www.ubuntu.com/usn/USN-1898-1",
			"name": "USN-1898-1",
			"refsource": "UBUNTU",
			"tags": []
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.html",
			"name": "FEDORA-2013-4403",
			"refsource": "FEDORA",
			"tags": []
		},
		{
			"url": "http://www.debian.org/security/2015/dsa-3253",
			"name": "DSA-3253",
			"refsource": "DEBIAN",
			"tags": []
		},
		{
			"url": "http://jvn.jp/en/jp/JVN65273415/index.html",
			"name": "JVN#65273415",
			"refsource": "JVN",
			"tags": []
		},
		{
			"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000129.html",
			"name": "JVNDB-2016-000129",
			"refsource": "JVNDB",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=136612293908376&w=2",
			"name": "SSRT101139",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18920",
			"name": "oval:org.mitre.oval:def:18920",
			"refsource": "OVAL",
			"tags": []
		},
		{
			"url": "https://github.com/mpgn/CRIME-poc",
			"name": "https://github.com/mpgn/CRIME-poc",
			"refsource": "MISC",
			"tags": []
		}
	],
	"impact": {
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
				"accessVector": "NETWORK",
				"accessComplexity": "HIGH",
				"authentication": "NONE",
				"confidentialityImpact": "PARTIAL",
				"integrityImpact": "NONE",
				"availabilityImpact": "NONE",
				"baseScore": 2.6
			},
			"severity": "LOW",
			"exploitabilityScore": 4.9,
			"impactScore": 2.9,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-310"
}