CVE-2018-1000620

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.
Overview
  • CVE ID
  • CVE-2018-1000620
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-07-09T20:29:00
  • Last Modified Date
  • 2023-03-31T20:15:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cryptiles_project:cryptiles:*:*:*:*:*:*:*:* 1 OR 4.1.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/hapijs/cryptiles/issues/34 Issue Tracking Patch Third Party Advisory
https://github.com/hapijs/cryptiles/issues/35
History
Created Old Value New Value Data Type Notes
2022-05-10 18:38:02 Added to TrackCVE
2022-12-03 09:36:07 2018-07-09T20:29Z 2018-07-09T20:29:00 CVE Published Date updated
2022-12-03 09:36:07 2018-09-10T16:07:01 CVE Modified Date updated
2022-12-03 09:36:07 Analyzed Vulnerability Status updated
2023-03-31 06:08:43 2023-03-29T15:39:23 CVE Modified Date updated
2023-03-31 21:06:49 2023-03-31T20:15:07 CVE Modified Date updated
2023-03-31 21:06:49 Analyzed Modified Vulnerability Status updated
2023-03-31 21:06:50 References updated