Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2013-3587

Disclosure Date: February 21, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The HTTPS protocol, as used in unspecified web applications, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which makes it easier for man-in-the-middle attackers to obtain plaintext secret values by observing length differences during a series of guesses in which a string in an HTTP request URL potentially matches an unknown string in an HTTP response body, aka a “BREACH” attack, a different issue than CVE-2012-4929.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.9 Medium
Impact Score:
3.6
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • f5

Products

  • arx,
  • big-ip access policy manager,
  • big-ip access policy manager 13.0.0,
  • big-ip advanced firewall manager,
  • big-ip advanced firewall manager 13.0.0,
  • big-ip analytics,
  • big-ip analytics 13.0.0,
  • big-ip application acceleration manager,
  • big-ip application acceleration manager 13.0.0,
  • big-ip application security manager,
  • big-ip application security manager 13.0.0,
  • big-ip edge gateway,
  • big-ip link controller,
  • big-ip link controller 13.0.0,
  • big-ip local traffic manager,
  • big-ip local traffic manager 13.0.0,
  • big-ip policy enforcement manager,
  • big-ip policy enforcement manager 13.0.0,
  • big-ip protocol security module,
  • big-ip wan optimization manager,
  • big-ip webaccelerator,
  • firepass,
  • firepass 7.0.0
Technical Analysis