Executive Summary

Informations
Name CVE-2012-4930 First vendor Publication 2012-09-15
Vendor Cve Last vendor Modification 2013-01-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SPDY protocol 3 and earlier, as used in Mozilla Firefox, Google Chrome, and other products, can perform TLS encryption of compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a "CRIME" attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4930

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16931
 
Oval ID: oval:org.mitre.oval:def:16931
Title: DEPRECATED: Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, and SeaMonkey before 2.12 do not properly handle onLocationChange events during navigation between different https sites, which allows remote attackers to spoof the X.509 certificate information in the address bar via a crafted web page.
Description: The SPDY protocol 3 and earlier, as used in Mozilla Firefox, Google Chrome, and other products, can perform TLS encryption of compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a "CRIME" attack.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4930
Version: 6
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Firefox ESR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Nessus® Vulnerability Scanner

Date Description
2016-01-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL14059.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201210-121015.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-201210-8327.nasl - Type : ACT_GATHER_INFO
2012-10-16 Name : The remote service has a configuration that may make it vulnerable to the CRI...
File : ssl_crime.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_15_0.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_150.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_212.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://arstechnica.com/security/2012/09/crime-hijacks-https-sessions/
http://isecpartners.com/blog/2012/9/14/details-on-the-crime-attack.html
http://threatpost.com/en_us/blogs/crime-attack-uses-compression-ratio-tls-req...
http://www.ekoparty.org/2012/thai-duong.php
http://www.iacr.org/cryptodb/data/paper.php?pubkey=3091
http://www.theregister.co.uk/2012/09/14/crime_tls_attack/
https://bugzilla.redhat.com/show_bug.cgi?id=857737
https://community.qualys.com/blogs/securitylabs/2012/09/14/crime-information-...
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:21:46
  • Multiple Updates
2021-04-22 01:25:55
  • Multiple Updates
2020-05-23 00:34:48
  • Multiple Updates
2016-01-29 13:26:20
  • Multiple Updates
2014-02-17 11:13:42
  • Multiple Updates
2013-05-10 22:47:04
  • Multiple Updates
2013-01-30 13:23:47
  • Multiple Updates