MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure (2643584)

medium Nessus Plugin ID 57474

Synopsis

It may be possibe to obtain sensitive information from the remote Windows host using the Secure Channel security package.

Description

The remote host is affected by an information disclosure vulnerability, known as BEAST, in the SSL 3.0 and TLS 1.0 protocols due to a flaw in the way the initialization vector (IV) is selected when operating in cipher-block chaining (CBC) modes. A man-in-the-middle attacker can exploit this to obtain plaintext HTTP header data, by using a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses the HTML5 WebSocket API, the Java URLConnection API, or the Silverlight WebClient API.

TLS 1.1, TLS 1.2, and all cipher suites that do not use CBC mode are not affected.

Solution

Microsoft has released a set of patches for XP, 2003, Vista, 2008, 7, and 2008 R2.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2012/ms12-006

https://www.imperialviolet.org/2011/09/23/chromeandbeast.html

https://www.openssl.org/~bodo/tls-cbc.txt

Plugin Details

Severity: Medium

ID: 57474

File Name: smb_nt_ms12-006.nasl

Version: 1.24

Type: local

Agent: windows

Published: 1/10/2012

Updated: 12/5/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.9

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 1/10/2012

Vulnerability Publication Date: 9/5/2011

Reference Information

CVE: CVE-2011-3389

BID: 49778

CERT: 864643

IAVB: 2012-B-0006

MSFT: MS12-006

MSKB: 2585542, 2638806