Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-19608

Published: 5 December 2018

Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites.

Priority

Medium

Cvss 3 Severity Score

4.7

Score breakdown

Status

Package Release Status
mbedtls
Launchpad, Ubuntu, Debian
hirsute Not vulnerable

xenial Needs triage

jammy Not vulnerable

bionic Needs triage

focal Not vulnerable
(2.16.4-1ubuntu2)
groovy Not vulnerable

trusty Does not exist

upstream
Released (2.14.1-1)
kinetic Not vulnerable

impish Not vulnerable

lunar Not vulnerable

mantic Not vulnerable

polarssl
Launchpad, Ubuntu, Debian
hirsute Does not exist

jammy Does not exist

kinetic Does not exist

bionic Does not exist

focal Does not exist

groovy Does not exist

impish Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 4.7
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N