ghsa-vqf5-9m3g-rhvm
Vulnerability from github
Published
2022-05-13 01:19
Modified
2022-05-13 01:19
Severity ?
VLAI Severity ?
Details
Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites.
{ "affected": [], "aliases": [ "CVE-2018-19608" ], "database_specific": { "cwe_ids": [ "CWE-269" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-12-05T22:29:00Z", "severity": "MODERATE" }, "details": "Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites.", "id": "GHSA-vqf5-9m3g-rhvm", "modified": "2022-05-13T01:19:48Z", "published": "2022-05-13T01:19:48Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19608" }, { "type": "WEB", "url": "https://tls.mbed.org/tech-updates/releases/mbedtls-2.14.1-2.7.8-and-2.1.17-released" }, { "type": "WEB", "url": "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-03" }, { "type": "WEB", "url": "http://cat.eyalro.net" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…