MS12-049: Vulnerability in TLS Could Allow Information Disclosure (2655992)

medium Nessus Plugin ID 59912

Synopsis

The remote Windows host has an information disclosure vulnerability.

Description

A design flaw in the CBC mode of operation on the TLS protocol can allow encrypted TLS traffic to be decrypted. This vulnerability could allow for the decryption of HTTPS traffic by an unauthorized third party.

Solution

Microsoft has released a set of patches for Windows XP, 2003, Vista, 2008, 7, and 2008 R2.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2012/ms12-049

Plugin Details

Severity: Medium

ID: 59912

File Name: smb_nt_ms12-049.nasl

Version: 1.11

Type: local

Agent: windows

Published: 7/11/2012

Updated: 11/15/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 7/10/2012

Vulnerability Publication Date: 7/10/2012

Reference Information

CVE: CVE-2012-1870

BID: 54304

IAVA: 2012-A-0108

MSFT: MS12-049

MSKB: 2655992