Executive Summary

Informations
Name CVE-2018-19608 First vendor Publication 2018-12-05
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 4.7
Base Score 4.7 Environmental Score 4.7
impact SubScore 3.6 Temporal Score 4.7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19608

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1f6ca69276.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-571ea64f3d.nasl - Type : ACT_GATHER_INFO
2018-12-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_293f40a0ffa111e8b2580011d823eebd.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://tls.mbed.org/tech-updates/releases/mbedtls-2.14.1-2.7.8-and-2.1.17-re...
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-adviso...
MISC http://cat.eyalro.net/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:55:21
  • Multiple Updates
2024-02-01 12:15:15
  • Multiple Updates
2023-09-05 12:53:12
  • Multiple Updates
2023-09-05 01:14:58
  • Multiple Updates
2023-09-02 12:52:39
  • Multiple Updates
2023-09-02 01:15:15
  • Multiple Updates
2023-08-12 12:56:28
  • Multiple Updates
2023-08-12 01:14:31
  • Multiple Updates
2023-08-11 12:50:30
  • Multiple Updates
2023-08-11 01:14:55
  • Multiple Updates
2023-08-06 12:48:59
  • Multiple Updates
2023-08-06 01:14:29
  • Multiple Updates
2023-08-04 12:49:13
  • Multiple Updates
2023-08-04 01:14:35
  • Multiple Updates
2023-07-14 12:49:14
  • Multiple Updates
2023-07-14 01:14:35
  • Multiple Updates
2023-03-29 01:50:41
  • Multiple Updates
2023-03-28 12:14:55
  • Multiple Updates
2022-10-11 12:44:05
  • Multiple Updates
2022-10-11 01:14:34
  • Multiple Updates
2021-05-05 01:30:26
  • Multiple Updates
2021-05-04 13:13:12
  • Multiple Updates
2021-04-22 02:27:38
  • Multiple Updates
2020-09-03 01:22:45
  • Multiple Updates
2020-05-23 02:14:41
  • Multiple Updates
2020-05-23 01:12:01
  • Multiple Updates
2019-02-05 17:19:27
  • Multiple Updates
2018-12-06 00:18:37
  • First insertion