Vulnerability Name:

CVE-2018-19608 (CCN-153896)

Assigned:2018-11-30
Published:2018-11-30
Updated:2020-08-24
Summary:Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites.
CVSS v3 Severity:4.7 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)
4.1 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:1.9 Low (CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-269
Vulnerability Consequences:Obtain Information
References:Source: MISC
Type: Third Party Advisory
http://cat.eyalro.net/

Source: MITRE
Type: CNA
CVE-2018-19608

Source: XF
Type: UNKNOWN
armmbedtls-cve201819608-info-disc(153896)

Source: CONFIRM
Type: Third Party Advisory
https://tls.mbed.org/tech-updates/releases/mbedtls-2.14.1-2.7.8-and-2.1.17-released

Source: CCN
Type: Mbed TLS Security Advisory 2018-03
Local timing attack on RSA decryption

Source: CONFIRM
Type: Third Party Advisory
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-03

Vulnerable Configuration:Configuration 1:
  • cpe:/a:arm:mbed_tls:*:*:*:*:*:*:*:* (Version >= 2.1.0 and < 2.1.17)
  • OR cpe:/a:arm:mbed_tls:*:*:*:*:*:*:*:* (Version >= 2.7.0 and < 2.7.8)
  • OR cpe:/a:arm:mbed_tls:*:*:*:*:*:*:*:* (Version >= 2.14.0 and < 2.14.1)

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:112688
    P
    libmbedcrypto7-2.27.0-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106165
    P
    libmbedcrypto7-2.27.0-1.2 on GA media (Moderate)
    2021-10-01
    BACK
    arm mbed tls *
    arm mbed tls *
    arm mbed tls *