CVE-2012-4929

The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, Qt, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a "CRIME" attack.

Published date
2012-09-15T18:55Z
Last modification date
2018-04-22T01:29Z
Assigner
cve@mitre.org
Problem type
CWE-310
NameURLSourceTags
http://www.ekoparty.org/2012/thai-duong.phphttp://www.ekoparty.org/2012/thai-duong.phpMISC
http://www.iacr.org/cryptodb/data/paper.php?pubkey=3091http://www.iacr.org/cryptodb/data/paper.php?pubkey=3091MISC
http://code.google.com/p/chromium/issues/detail?id=139744http://code.google.com/p/chromium/issues/detail?id=139744CONFIRM
http://threatpost.com/en_us/blogs/new-attack-uses-ssltls-information-leak-hijack-https-sessions-090512http://threatpost.com/en_us/blogs/new-attack-uses-ssltls-information-leak-hijack-https-sessions-090512MISC
https://chromiumcodereview.appspot.com/10825183https://chromiumcodereview.appspot.com/10825183CONFIRM
https://gist.github.com/3696912https://gist.github.com/3696912MISC
http://news.ycombinator.com/item?id=4510829http://news.ycombinator.com/item?id=4510829MISC
http://threatpost.com/en_us/blogs/crime-attack-uses-compression-ratio-tls-requests-side-channel-hijack-secure-sessions-091312http://threatpost.com/en_us/blogs/crime-attack-uses-compression-ratio-tls-requests-side-channel-hijack-secure-sessions-091312MISC
http://arstechnica.com/security/2012/09/crime-hijacks-https-sessions/http://arstechnica.com/security/2012/09/crime-hijacks-https-sessions/MISC
http://www.theregister.co.uk/2012/09/14/crime_tls_attack/http://www.theregister.co.uk/2012/09/14/crime_tls_attack/MISC
http://security.stackexchange.com/questions/19911/crime-how-to-beat-the-beast-successorhttp://security.stackexchange.com/questions/19911/crime-how-to-beat-the-beast-successorMISC
https://community.qualys.com/blogs/securitylabs/2012/09/14/crime-information-leakage-attack-against-ssltlshttps://community.qualys.com/blogs/securitylabs/2012/09/14/crime-information-leakage-attack-against-ssltlsMISC
https://threatpost.com/en_us/blogs/demo-crime-tls-attack-091212https://threatpost.com/en_us/blogs/demo-crime-tls-attack-091212MISC
http://isecpartners.com/blog/2012/9/14/details-on-the-crime-attack.htmlhttp://isecpartners.com/blog/2012/9/14/details-on-the-crime-attack.htmlMISC
https://bugzilla.redhat.com/show_bug.cgi?id=857051https://bugzilla.redhat.com/show_bug.cgi?id=857051CONFIRM
USN-1628-1http://www.ubuntu.com/usn/USN-1628-1UBUNTU
openSUSE-SU-2012:1420http://lists.opensuse.org/opensuse-updates/2012-10/msg00096.htmlSUSE
DSA-2579http://www.debian.org/security/2012/dsa-2579DEBIAN
USN-1627-1http://www.ubuntu.com/usn/USN-1627-1UBUNTU
55704http://www.securityfocus.com/bid/55704BID
openSUSE-SU-2013:0143http://lists.opensuse.org/opensuse-updates/2013-01/msg00034.htmlSUSE
openSUSE-SU-2013:0157http://lists.opensuse.org/opensuse-updates/2013-01/msg00048.htmlSUSE
RHSA-2013:0587http://rhn.redhat.com/errata/RHSA-2013-0587.htmlREDHAT
DSA-2627http://www.debian.org/security/2013/dsa-2627DEBIAN
http://support.apple.com/kb/HT5784http://support.apple.com/kb/HT5784CONFIRM
APPLE-SA-2013-06-04-1http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.htmlAPPLE
USN-1898-1http://www.ubuntu.com/usn/USN-1898-1UBUNTU
FEDORA-2013-4403http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.htmlFEDORA
DSA-3253http://www.debian.org/security/2015/dsa-3253DEBIAN
JVN#65273415http://jvn.jp/en/jp/JVN65273415/index.htmlJVN
JVNDB-2016-000129http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000129.htmlJVNDB
SSRT101139http://marc.info/?l=bugtraq&m=136612293908376&w=2HP
oval:org.mitre.oval:def:18920https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18920OVAL
https://github.com/mpgn/CRIME-pochttps://github.com/mpgn/CRIME-pocMISC