CVE-2018-12384

Public on 2018-10-23
Modified on 2018-10-25
Description

A flaw was found in the way NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random. A man-in-the-middle attacker could use this flaw in a passive replay attack.

Severity
Medium
See what this means
CVSS v3 Base Score
4.8
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 nss 2018-10-23 18:41 ALAS-2018-1095
Amazon Linux 2 nss 2018-10-24 16:35 ALAS2-2018-1095

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
NVD CVSSv2 4.3 AV:N/AC:M/Au:N/C:P/I:N/A:N
NVD CVSSv3 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N