// For flags

CVE-2018-19608

 

Severity Score

4.7
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites.

Arm Mbed TLS en versiones anteriores a la 2.14.1, 2.7.8 y a la 2.1.17 permite que un atacante local sin privilegios recupere el texto plano del descifrado RSA, que se emplea en suites de cifrado RSA-without-(EC)DH(E).

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-11-27 CVE Reserved
  • 2018-12-05 CVE Published
  • 2023-11-29 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-269: Improper Privilege Management
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Arm
Search vendor "Arm"
Mbed Tls
Search vendor "Arm" for product "Mbed Tls"
>= 2.1.0 < 2.1.17
Search vendor "Arm" for product "Mbed Tls" and version " >= 2.1.0 < 2.1.17"
-
Affected
Arm
Search vendor "Arm"
Mbed Tls
Search vendor "Arm" for product "Mbed Tls"
>= 2.7.0 < 2.7.8
Search vendor "Arm" for product "Mbed Tls" and version " >= 2.7.0 < 2.7.8"
-
Affected
Arm
Search vendor "Arm"
Mbed Tls
Search vendor "Arm" for product "Mbed Tls"
>= 2.14.0 < 2.14.1
Search vendor "Arm" for product "Mbed Tls" and version " >= 2.14.0 < 2.14.1"
-
Affected