Executive Summary

Informations
Name CVE-2018-12384 First vendor Publication 2019-04-29
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

When handling a SSLv2-compatible ClientHello request, the server doesn't generate a new random value but sends an all-zero value instead. This results in full malleability of the ClientHello for SSLv2 used for TLS 1.2 in all versions prior to NSS 3.39. This does not impact TLS 1.3.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12384

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-335 PRNG Seed Error

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 116

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-1a7a5c54c2.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-c72d2d89ec.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2018-2898.nasl - Type : ACT_GATHER_INFO
2018-11-07 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1366.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1358.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1095.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1095.nasl - Type : ACT_GATHER_INFO
2018-10-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2898.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2768.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-4a21a8ca59.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2018-12384
MISC https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 13:09:27
  • Multiple Updates
2021-04-22 02:23:09
  • Multiple Updates
2020-09-03 01:21:03
  • Multiple Updates
2020-05-23 02:10:45
  • Multiple Updates
2020-05-23 01:06:45
  • Multiple Updates
2019-05-03 21:19:24
  • Multiple Updates
2019-04-29 21:19:24
  • First insertion