Executive Summary

Informations
Name CVE-2018-0497 First vendor Publication 2018-07-28
Vendor Cve Last vendor Modification 2020-02-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ARM mbed TLS before 2.12.0, before 2.7.5, and before 2.1.14 allows remote attackers to achieve partial plaintext recovery (for a CBC based ciphersuite) via a timing-based side-channel attack. This vulnerability exists because of an incorrect fix (with a wrong SHA-384 calculation) for CVE-2013-0169.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0497

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-5d6e80ab82.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-c6b5117772.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1518.nasl - Type : ACT_GATHER_INFO
2018-09-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4296.nasl - Type : ACT_GATHER_INFO
2018-08-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f4876dd49ca811e8aa170011d823eebd.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-adviso...
DEBIAN https://www.debian.org/security/2018/dsa-4296
MLIST https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html
UBUNTU https://usn.ubuntu.com/4267-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:50:12
  • Multiple Updates
2024-02-01 12:14:13
  • Multiple Updates
2023-09-05 12:48:09
  • Multiple Updates
2023-09-05 01:13:56
  • Multiple Updates
2023-09-02 12:47:41
  • Multiple Updates
2023-09-02 01:14:13
  • Multiple Updates
2023-08-12 12:51:25
  • Multiple Updates
2023-08-12 01:13:30
  • Multiple Updates
2023-08-11 12:45:44
  • Multiple Updates
2023-08-11 01:13:51
  • Multiple Updates
2023-08-06 12:44:18
  • Multiple Updates
2023-08-06 01:13:28
  • Multiple Updates
2023-08-04 12:44:32
  • Multiple Updates
2023-08-04 01:13:33
  • Multiple Updates
2023-07-14 12:44:34
  • Multiple Updates
2023-07-14 01:13:34
  • Multiple Updates
2023-03-29 01:46:12
  • Multiple Updates
2023-03-28 12:13:55
  • Multiple Updates
2022-10-11 12:39:58
  • Multiple Updates
2022-10-11 01:13:36
  • Multiple Updates
2021-05-05 01:28:13
  • Multiple Updates
2021-05-04 13:07:48
  • Multiple Updates
2021-04-22 02:21:27
  • Multiple Updates
2020-05-23 02:09:28
  • Multiple Updates
2020-05-23 01:05:07
  • Multiple Updates
2019-10-03 09:20:42
  • Multiple Updates
2018-09-29 00:19:55
  • Multiple Updates
2018-09-26 17:19:28
  • Multiple Updates
2018-09-17 17:19:34
  • Multiple Updates
2018-07-28 21:19:56
  • First insertion