4.7
CVSSv3

CVE-2018-19608

Published: 05/12/2018 Updated: 24/08/2020
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 4.7 | Impact Score: 3.6 | Exploitability Score: 1
VMScore: 169
Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Arm Mbed TLS prior to 2.14.1, prior to 2.7.8, and prior to 2.1.17 allows a local unprivileged malicious user to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

arm mbed tls

Vendor Advisories

Debian Bug report logs - #915796 mbedtls: CVE-2018-19608: Local timing attack on RSA decryption Package: src:mbedtls; Maintainer for src:mbedtls is James Cowgill <jcowgill@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 6 Dec 2018 20:33:04 UTC Severity: grave Tags: security, upstream F ...