Vulnerability Name:

CVE-2013-1618 (CCN-81909)

Assigned:2013-02-06
Published:2013-02-06
Updated:2013-03-08
Summary:The TLS implementation in Opera before 12.13 does not properly consider timing side-channel attacks on a MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:N)
3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-310
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2013-1618

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2013:0289

Source: CCN
Type: oss-security mailing list, Tue, 5 Feb 2013 18:32:00 -0500 (EST)
Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations

Source: MLIST
Type: UNKNOWN
[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations

Source: MISC
Type: UNKNOWN
http://www.isg.rhul.ac.uk/tls/TLStiming.pdf

Source: CONFIRM
Type: UNKNOWN
http://www.opera.com/docs/changelogs/unified/1213/

Source: CCN
Type: Opera Software Web Site
TLS response timings can indicate network contents

Source: CONFIRM
Type: Vendor Advisory
http://www.opera.com/support/kb/view/1044/

Source: CCN
Type: BID-57773
Opera Web Browser TLS CVE-2013-1618 Information Disclosure Vulnerability

Source: XF
Type: UNKNOWN
opera-cbc-information-disc(81909)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:opera:opera_browser:12.00:*:*:*:*:*:*:*
  • OR cpe:/a:opera:opera_browser:12.00:beta:*:*:*:*:*:*
  • OR cpe:/a:opera:opera_browser:12.01:*:*:*:*:*:*:*
  • OR cpe:/a:opera:opera_browser:12.02:*:*:*:*:*:*:*
  • OR cpe:/a:opera:opera_browser:12.10:*:*:*:*:*:*:*
  • OR cpe:/a:opera:opera_browser:12.10:beta:*:*:*:*:*:*
  • OR cpe:/a:opera:opera_browser:12.11:*:*:*:*:*:*:*
  • OR cpe:/a:opera:opera_browser:*:*:*:*:*:*:*:* (Version <= 12.12)

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:19458
    V
    Vulnerability which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks in Opera before 12.13
    2014-01-13
    oval:org.opensuse.security:def:20131618
    V
    CVE-2013-1618
    2013-08-14
    BACK
    opera opera browser 12.00
    opera opera browser 12.00 beta
    opera opera browser 12.01
    opera opera browser 12.02
    opera opera browser 12.10
    opera opera browser 12.10 beta
    opera opera browser 12.11
    opera opera browser *