CVE-2018-19608

Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*
cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*
cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-05 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19608

Mitre link : CVE-2018-19608

CVE.ORG link : CVE-2018-19608


JSON object : View

Products Affected

arm

  • mbed_tls
CWE
CWE-269

Improper Privilege Management