The HTTPS protocol, as used in unspecified web applications, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which makes it easier for man-in-the-middle attackers to obtain plaintext secret values by observing length differences during a series of guesses in which a string in an HTTP request URL potentially matches an unknown string in an HTTP response body, aka a "BREACH" attack, a different issue than CVE-2012-4929.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2020-02-21T17:11:47

Updated: 2024-08-06T16:14:56.365Z

Reserved: 2013-05-21T00:00:00

Link: CVE-2013-3587

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-02-21T18:15:11.427

Modified: 2023-11-07T02:15:59.040

Link: CVE-2013-3587

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-08-02T00:00:00Z

Links: CVE-2013-3587 - Bugzilla