Vulnerability CVE-2018-0497


Published: 2018-07-28

Description:
ARM mbed TLS before 2.12.0, before 2.7.5, and before 2.1.14 allows remote attackers to achieve partial plaintext recovery (for a CBC based ciphersuite) via a timing-based side-channel attack. This vulnerability exists because of an incorrect fix (with a wrong SHA-384 calculation) for CVE-2013-0169.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Debian -> Debian linux 
ARM -> Mbed tls 

 References:
https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-02
https://www.debian.org/security/2018/dsa-4296

Copyright 2024, cxsecurity.com

 

Back to Top