Vulnerability CVE-2018-19608


Published: 2018-12-05

Description:
Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites.

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
ARM -> Mbed tls 

 References:
http://cat.eyalro.net/
https://tls.mbed.org/tech-updates/releases/mbedtls-2.14.1-2.7.8-and-2.1.17-released
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-03

Copyright 2024, cxsecurity.com

 

Back to Top