Upstream information

CVE-2018-19608 at MITRE

Description

Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 1.9
Vector AV:L/AC:M/Au:N/C:P/I:N/A:N
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 4.7
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector Local
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entry: 1118727 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • libmbedcrypto7 >= 2.27.0-1.2
  • libmbedcrypto7-32bit >= 2.27.0-1.2
  • libmbedtls13 >= 2.27.0-1.2
  • libmbedtls13-32bit >= 2.27.0-1.2
  • libmbedx509-1 >= 2.27.0-1.2
  • libmbedx509-1-32bit >= 2.27.0-1.2
  • mbedtls-devel >= 2.27.0-1.2
Patchnames:
openSUSE Tumbleweed GA libmbedcrypto7-2.27.0-1.2


SUSE Timeline for this CVE

CVE page created: Fri Dec 7 03:28:45 2018
CVE page last modified: Thu Feb 1 16:24:03 2024