Jump to content

CRIME

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 85.216.222.19 (talk) at 12:24, 25 November 2012 (Link to John Kelsey). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

CRIME ("Compression Ratio Info-leak Made Easy") is a security exploit against secret web cookies over connections using the HTTPS and SPDY protocols that also use data compression.[1][2] When used to recover the content of secret authentication cookies, it allows an attacker to perform session hijacking on an authenticated web session, allowing the launching of further attacks.

The vulnerability exploited is a combination of plaintext injection and inadvertent information leakage through data compression similar to that described in 2002 by the cryptographer John Kelsey.[3] It relies on the attacker being able to observe the size of the ciphertext sent by the browser while at the same time inducing the browser to make multiple carefully crafted web connections to the target site. The attacker then observes the change in size of the compressed request payload, which contains both the secret cookie that is sent by the browser only to the target site, and variable content created by the attacker, as the variable content is altered. When the size of the compressed content is reduced, it can be inferred that it is probable that some part of the injected content matches some part of the source, which includes the secret content that the attacker desires to discover. Divide and conquer techniques can then be used to home in on the true secret content in a relatively small number of probe attempts that is a small multiple of the number of secret bytes to be recovered.[2][4]

The CRIME exploit was created by the security researchers Juliano Rizzo and Thai Duong, who also created the BEAST exploit.[1] The exploit is due to be revealed in full at the 2012 ekoparty security conference.[5]

CRIME can be defeated by preventing the use of compression, either at the client end, by the browser disabling the compression of HTTPS requests, or by the website preventing the use of data compression on such transactions using the protocol negotiation features of the TLS protocol.[citation needed]

As of September 2012, the CRIME exploit has been mitigated by the latest versions of the Chrome and Firefox web browsers, and Microsoft has confirmed that their Internet Explorer browser was not vulnerable to the exploit.[1] Some websites have applied countermeasures at their end.[6]

References

  1. ^ a b c Dan Goodin (2012-09-13). "Crack in Internet's foundation of trust allows HTTPS session hijacking". Ars Technica. Retrieved 2012-09-13.
  2. ^ a b Dennis Fisher (September 13, 2012). "CRIME Attack Uses Compression Ratio of TLS Requests as Side Channel to Hijack Secure Sessions". ThreatPost. Retrieved 2012-09-13.
  3. ^ Attention: This template ({{cite doi}}) is deprecated. To cite the publication identified by doi:10.1007/3-540-45661-9_21, please use {{cite journal}} (if it was published in a bona fide academic journal, otherwise {{cite report}} with |doi=10.1007/3-540-45661-9_21 instead.
  4. ^ "CRIME - How to beat the BEAST successor?". StackExchange.com. Retrieved 2012-09-13.
  5. ^ Juliano Rizzo, Thai Duong. "The CRIME attack". Ekoparty. Retrieved 2012-09-21.
  6. ^ John Leyden (14 September 2012). "The perfect CRIME? New HTTPS web hijack attack explained". The Register. Retrieved 2012-09-16.