Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-05T22:00:00

Updated: 2024-08-05T11:44:19.425Z

Reserved: 2018-11-27T00:00:00

Link: CVE-2018-19608

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-05T22:29:00.490

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-19608

cve-icon Redhat

No data.