Executive Summary

Informations
Name CVE-2012-4929 First vendor Publication 2012-09-15
Vendor Cve Last vendor Modification 2018-04-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, Qt, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a "CRIME" attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4929

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17586
 
Oval ID: oval:org.mitre.oval:def:17586
Title: DSA-2627-1 nginx - information leak
Description: Juliano Rizzo and Thai Duong discovered a weakness in the TLS/SSL protocol when using compression. This side channel attack, dubbed <q>CRIME</q>, allows eavesdroppers to gather information to recover the original plaintext in the protocol. This update to nginx disables SSL compression.
Family: unix Class: patch
Reference(s): DSA-2627-1
CVE-2012-4929
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): nginx
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18126
 
Oval ID: oval:org.mitre.oval:def:18126
Title: USN-1628-1 -- qt4-x11 vulnerability
Description: Qt applications could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-1628-1
CVE-2012-4929
Version: 5
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): qt4-x11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18136
 
Oval ID: oval:org.mitre.oval:def:18136
Title: USN-1627-1 -- apache2 vulnerabilities
Description: Several security issues were fixed in the Apache HTTP server.
Family: unix Class: patch
Reference(s): USN-1627-1
CVE-2012-2687
CVE-2012-4929
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18468
 
Oval ID: oval:org.mitre.oval:def:18468
Title: DSA-2579-1 apache2 - several
Description: A vulnerability has been found in the Apache HTTPD Server:
Family: unix Class: patch
Reference(s): DSA-2579-1
CVE-2012-4557
CVE-2012-4929
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18920
 
Oval ID: oval:org.mitre.oval:def:18920
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, Qt, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a "CRIME" attack.
Family: unix Class: vulnerability
Reference(s): CVE-2012-4929
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20070
 
Oval ID: oval:org.mitre.oval:def:20070
Title: DSA-2626-1 lighttpd - several issues
Description: Several vulnerabilities were discovered in the TLS/SSL protocol. This update addresses these protocol vulnerabilities in lighttpd.
Family: unix Class: patch
Reference(s): DSA-2626-1
CVE-2009-3555
CVE-2012-4929
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): lighttpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21323
 
Oval ID: oval:org.mitre.oval:def:21323
Title: USN-1898-1 -- openssl vulnerability
Description: Applications could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-1898-1
CVE-2012-4929
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): openssl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 2

OpenVAS Exploits

Date Description
2012-12-04 Name : Debian Security Advisory DSA 2579-1 (apache2)
File : nvt/deb_2579_1.nasl
2012-11-09 Name : Ubuntu Update for apache2 USN-1627-1
File : nvt/gb_ubuntu_USN_1627_1.nasl
2012-11-09 Name : Ubuntu Update for qt4-x11 USN-1628-1
File : nvt/gb_ubuntu_USN_1628_1.nasl

Snort® IPS/IDS

Date Description
2014-01-10 SSL TLS deflate compression weakness brute force attempt
RuleID : 26645 - Revision : 7 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-01-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-400.nasl - Type : ACT_GATHER_INFO
2015-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3253.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0007.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13777.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0416.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0636.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13764.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL14054.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-818.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-10.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-751.nasl - Type : ACT_GATHER_INFO
2013-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-12.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-171.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0587.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1898-1.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_4.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-002.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4403.nasl - Type : ACT_GATHER_INFO
2013-03-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-8517.nasl - Type : ACT_GATHER_INFO
2013-03-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-130325.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0587.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130304_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0587.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2627.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2626.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libQtWebKit-devel-121010.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2579.nasl - Type : ACT_GATHER_INFO
2012-11-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1628-1.nasl - Type : ACT_GATHER_INFO
2012-11-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1627-1.nasl - Type : ACT_GATHER_INFO
2012-10-16 Name : The remote service has a configuration that may make it vulnerable to the CRI...
File : ssl_crime.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html
BID http://www.securityfocus.com/bid/55704
CONFIRM http://code.google.com/p/chromium/issues/detail?id=139744
http://support.apple.com/kb/HT5784
https://bugzilla.redhat.com/show_bug.cgi?id=857051
https://chromiumcodereview.appspot.com/10825183
DEBIAN http://www.debian.org/security/2012/dsa-2579
http://www.debian.org/security/2013/dsa-2627
http://www.debian.org/security/2015/dsa-3253
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.html
HP http://marc.info/?l=bugtraq&m=136612293908376&w=2
JVN http://jvn.jp/en/jp/JVN65273415/index.html
JVNDB http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000129.html
MISC http://arstechnica.com/security/2012/09/crime-hijacks-https-sessions/
http://isecpartners.com/blog/2012/9/14/details-on-the-crime-attack.html
http://news.ycombinator.com/item?id=4510829
http://security.stackexchange.com/questions/19911/crime-how-to-beat-the-beast...
http://threatpost.com/en_us/blogs/crime-attack-uses-compression-ratio-tls-req...
http://threatpost.com/en_us/blogs/new-attack-uses-ssltls-information-leak-hij...
http://www.ekoparty.org/2012/thai-duong.php
http://www.iacr.org/cryptodb/data/paper.php?pubkey=3091
http://www.theregister.co.uk/2012/09/14/crime_tls_attack/
https://community.qualys.com/blogs/securitylabs/2012/09/14/crime-information-...
https://gist.github.com/3696912
https://github.com/mpgn/CRIME-poc
https://threatpost.com/en_us/blogs/demo-crime-tls-attack-091212
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0587.html
SUSE http://lists.opensuse.org/opensuse-updates/2012-10/msg00096.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00034.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00048.html
UBUNTU http://www.ubuntu.com/usn/USN-1627-1
http://www.ubuntu.com/usn/USN-1628-1
http://www.ubuntu.com/usn/USN-1898-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2021-05-04 12:21:46
  • Multiple Updates
2021-04-22 01:25:55
  • Multiple Updates
2020-05-23 00:34:48
  • Multiple Updates
2018-04-22 09:19:21
  • Multiple Updates
2017-09-19 09:25:31
  • Multiple Updates
2017-06-10 13:26:01
  • Multiple Updates
2017-03-18 13:24:38
  • Multiple Updates
2016-08-23 09:24:47
  • Multiple Updates
2016-08-12 09:24:52
  • Multiple Updates
2016-04-26 22:19:35
  • Multiple Updates
2016-01-29 13:26:20
  • Multiple Updates
2016-01-26 13:25:20
  • Multiple Updates
2015-09-01 21:24:04
  • Multiple Updates
2015-05-14 09:25:46
  • Multiple Updates
2015-05-12 13:28:18
  • Multiple Updates
2014-11-27 13:28:09
  • Multiple Updates
2014-11-13 13:26:38
  • Multiple Updates
2014-11-08 13:30:19
  • Multiple Updates
2014-10-11 13:26:15
  • Multiple Updates
2014-06-14 13:33:43
  • Multiple Updates
2014-02-17 11:13:42
  • Multiple Updates
2014-01-19 21:28:54
  • Multiple Updates
2013-12-05 17:19:19
  • Multiple Updates
2013-08-22 13:19:16
  • Multiple Updates
2013-06-06 13:27:06
  • Multiple Updates
2013-05-10 22:47:04
  • Multiple Updates
2013-03-08 13:19:15
  • Multiple Updates
2013-02-26 13:18:55
  • Multiple Updates
2013-01-26 13:18:59
  • Multiple Updates
2012-12-21 13:20:36
  • Multiple Updates
2012-12-19 13:25:41
  • Multiple Updates
2012-12-05 13:19:05
  • Multiple Updates