Lucene search

K

Mbed Security Vulnerabilities

cve
cve

CVE-2024-23170

An issue was discovered in Mbed TLS 2.x before 2.28.7 and 3.x before 3.5.2. There was a timing side channel in RSA private operations. This side channel could be sufficient for a local attacker to recover the plaintext. It requires the attacker to send a large number of messages for decryption, as....

5.5CVSS

5.3AI Score

0.001EPSS

2024-01-31 08:15 AM
61
cve
cve

CVE-2024-23775

Integer Overflow vulnerability in Mbed TLS 2.x before 2.28.7 and 3.x before 3.5.2, allows attackers to cause a denial of service (DoS) via...

7.5CVSS

7.1AI Score

0.001EPSS

2024-01-31 08:15 AM
55
cve
cve

CVE-2024-23744

An issue was discovered in Mbed TLS 3.5.1. There is persistent handshake denial if a client sends a TLS 1.3 ClientHello without...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-21 11:15 PM
15
cve
cve

CVE-2023-52353

An issue was discovered in Mbed TLS through 3.5.1. In mbedtls_ssl_session_reset, the maximum negotiable TLS version is mishandled. For example, if the last connection negotiated TLS 1.2, then 1.2 becomes the new...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-21 11:15 PM
27
cve
cve

CVE-2023-45199

Mbed TLS 3.2.x through 3.4.x before 3.5 has a Buffer Overflow that can lead to remote Code...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-07 01:15 AM
19
cve
cve

CVE-2023-43615

Mbed TLS 2.x before 2.28.5 and 3.x before 3.5.0 has a Buffer...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-07 01:15 AM
32
cve
cve

CVE-2022-43702

When the directory containing the installer does not have sufficiently restrictive file permissions, an attacker can modify (or replace) the installer to execute malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2023-07-27 10:15 PM
23
cve
cve

CVE-2022-43703

An installer that loads or executes files using an unconstrained search path may be vulnerable to substitute files under control of an attacker being loaded or executed instead of the intended...

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-27 10:15 PM
22
cve
cve

CVE-2022-43701

When the installation directory does not have sufficiently restrictive file permissions, an attacker can modify files in the installation directory to cause execution of malicious...

7.8CVSS

7.5AI Score

0.001EPSS

2023-07-27 10:15 PM
27
cve
cve

CVE-2021-36647

Use of a Broken or Risky Cryptographic Algorithm in the function mbedtls_mpi_exp_mod() in lignum.c in Mbed TLS Mbed TLS all versions before 3.0.0, 2.27.0 or 2.16.11 allows attackers with access to precise enough timing and memory access information (typically an untrusted operating system...

4.7CVSS

4.5AI Score

0.001EPSS

2023-01-17 09:15 PM
24
cve
cve

CVE-2022-46393

An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX > 2 *...

9.8CVSS

9.5AI Score

0.002EPSS

2022-12-15 11:15 PM
52
cve
cve

CVE-2022-46392

An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single...

5.3CVSS

5.2AI Score

0.001EPSS

2022-12-15 11:15 PM
148
cve
cve

CVE-2022-35409

An issue was discovered in Mbed TLS before 2.28.1 and 3.x before 3.2.0. In some configurations, an unauthenticated attacker can send an invalid ClientHello message to a DTLS server that causes a heap-based buffer over-read of up to 255 bytes. This can cause a server crash or possibly information...

9.1CVSS

9.1AI Score

0.001EPSS

2022-07-15 02:15 PM
67
5
cve
cve

CVE-2021-27435

ARM mbed product Version 6.3.0 is vulnerable to integer wrap-around in malloc_wrapper function, which can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or a remote code...

9.8CVSS

9.5AI Score

0.003EPSS

2022-05-03 09:15 PM
44
cve
cve

CVE-2021-27433

ARM mbed-ualloc memory library version 1.3.0 is vulnerable to integer wrap-around in function mbed_krbs, which can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or a remote code...

9.8CVSS

9.6AI Score

0.005EPSS

2022-05-03 09:15 PM
44
cve
cve

CVE-2021-43666

A Denial of Service vulnerability exists in mbed TLS 3.0.0 and earlier in the mbedtls_pkcs12_derivation function when an input password's length is...

7.5CVSS

8.3AI Score

0.001EPSS

2022-03-24 06:15 PM
49
cve
cve

CVE-2021-45451

In Mbed TLS before 3.1.0, psa_aead_generate_nonce allows policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted...

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-21 07:15 AM
42
2
cve
cve

CVE-2021-45450

In Mbed TLS before 2.28.0 and 3.x before 3.1.0, psa_cipher_generate_iv and psa_cipher_encrypt allow policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted...

7.5CVSS

7.5AI Score

0.002EPSS

2021-12-21 07:15 AM
50
2
cve
cve

CVE-2021-44732

Mbed TLS before 3.0.1 has a double free in certain out-of-memory conditions, as demonstrated by an mbedtls_ssl_set_session()...

9.8CVSS

9.3AI Score

0.003EPSS

2021-12-20 08:15 AM
73
cve
cve

CVE-2020-36477

An issue was discovered in Mbed TLS before 2.24.0. The verification of X.509 certificates when matching the expected common name (the cn argument of mbedtls_x509_crt_verify) with the actual certificate name is mishandled: when the subjecAltName extension is present, the expected name is compared...

5.9CVSS

5.8AI Score

0.001EPSS

2021-08-23 02:15 AM
33
5
cve
cve

CVE-2020-36478

An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). A NULL algorithm parameters entry looks identical to an array of REAL (size zero) and thus the certificate is considered valid. However, if the parameters do not match in any way, then the certificate.....

7.5CVSS

7.3AI Score

0.003EPSS

2021-08-23 02:15 AM
38
5
cve
cve

CVE-2020-36475

An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). The calculations performed by mbedtls_mpi_exp_mod are not limited; thus, supplying overly large parameters could lead to denial of service when generating Diffie-Hellman key...

7.5CVSS

7.1AI Score

0.008EPSS

2021-08-23 02:15 AM
48
2
cve
cve

CVE-2020-36476

An issue was discovered in Mbed TLS before 2.24.0 (and before 2.16.8 LTS and before 2.7.17 LTS). There is missing zeroization of plaintext buffers in mbedtls_ssl_read to erase unused application data from...

7.5CVSS

7.3AI Score

0.003EPSS

2021-08-23 02:15 AM
37
5
cve
cve

CVE-2020-36421

An issue was discovered in Arm Mbed TLS before 2.23.0. Because of a side channel in modular exponentiation, an RSA private key used in a secure enclave could be...

5.3CVSS

6.9AI Score

0.003EPSS

2021-07-19 05:15 PM
31
2
cve
cve

CVE-2020-36425

An issue was discovered in Arm Mbed TLS before 2.24.0. It incorrectly uses a revocationDate check when deciding whether to honor certificate revocation via a CRL. In some situations, an attacker can exploit this by changing the local...

5.3CVSS

6.6AI Score

0.004EPSS

2021-07-19 05:15 PM
28
4
cve
cve

CVE-2020-36424

An issue was discovered in Arm Mbed TLS before 2.24.0. An attacker can recover a private key (for RSA or static Diffie-Hellman) via a side-channel attack against generation of base blinding/unblinding...

4.7CVSS

5.4AI Score

0.001EPSS

2021-07-19 05:15 PM
28
6
cve
cve

CVE-2020-36423

An issue was discovered in Arm Mbed TLS before 2.23.0. A remote attacker can recover plaintext because a certain Lucky 13 countermeasure doesn't properly consider the case of a hardware...

7.5CVSS

7.7AI Score

0.003EPSS

2021-07-19 05:15 PM
28
2
cve
cve

CVE-2020-36426

An issue was discovered in Arm Mbed TLS before 2.24.0. mbedtls_x509_crl_parse_der has a buffer over-read (of one...

7.5CVSS

7.5AI Score

0.002EPSS

2021-07-19 05:15 PM
29
5
cve
cve

CVE-2020-36422

An issue was discovered in Arm Mbed TLS before 2.23.0. A side channel allows recovery of an ECC private key, related to mbedtls_ecp_check_pub_priv, mbedtls_pk_parse_key, mbedtls_pk_parse_keyfile, mbedtls_ecp_mul, and...

5.3CVSS

5.9AI Score

0.002EPSS

2021-07-19 05:15 PM
26
2
cve
cve

CVE-2021-24119

In Trusted Firmware Mbed TLS 2.24.0, a side-channel vulnerability in base64 PEM file decoding allows system-level (administrator) attackers to obtain information about secret RSA keys via a controlled-channel and side-channel attack on software running in isolated environments that can be single...

4.9CVSS

4.9AI Score

0.001EPSS

2021-07-14 01:15 PM
82
5
cve
cve

CVE-2020-16150

A Lucky 13 timing side channel in mbedtls_ssl_decrypt_buf in library/ssl_msg.c in Trusted Firmware Mbed TLS through 2.23.0 allows an attacker to recover secret key information. This affects CBC mode because of a computed time difference based on a padding...

5.5CVSS

5.4AI Score

0.001EPSS

2020-09-02 04:15 PM
63
2
cve
cve

CVE-2020-12887

Memory leaks were discovered in the CoAP library in Arm Mbed OS 5.15.3 when using the Arm mbed-coap library 5.1.5. The CoAP parser is responsible for parsing received CoAP packets. The function sn_coap_parser_options_parse() parses the CoAP option number field of all options present in the input...

7.5CVSS

7.8AI Score

0.005EPSS

2020-06-18 07:15 PM
21
cve
cve

CVE-2020-12886

A buffer over-read was discovered in the CoAP library in Arm Mbed OS 5.15.3. The CoAP parser is responsible for parsing received CoAP packets. The function sn_coap_parser_options_parse() parses the CoAP packet header starting from the message token. The length of the token in the received message.....

9.1CVSS

9.2AI Score

0.002EPSS

2020-06-18 07:15 PM
21
cve
cve

CVE-2020-12885

An infinite loop was discovered in the CoAP library in Arm Mbed OS 5.15.3. The CoAP parser is responsible for parsing received CoAP packets. The function sn_coap_parser_options_parse_multiple_options() parses CoAP options in a while loop. This loop's exit condition is computed using the previously....

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-18 07:15 PM
21
cve
cve

CVE-2020-12884

A buffer over-read was discovered in the CoAP library in Arm Mbed OS 5.15.3. The CoAP parser is responsible for parsing received CoAP packets. The function sn_coap_parser_options_parse_multiple_options() parses CoAP options that may occur multiple consecutive times in a single packet. While...

9.1CVSS

9.2AI Score

0.002EPSS

2020-06-18 07:15 PM
18
cve
cve

CVE-2020-12883

Buffer over-reads were discovered in the CoAP library in Arm Mbed OS 5.15.3. The CoAP parser is responsible for parsing received CoAP packets. The function sn_coap_parser_options_parse() parses CoAP input linearly using a while loop. Once an option is parsed in a loop, the current point...

9.1CVSS

8.9AI Score

0.005EPSS

2020-06-18 07:15 PM
20
cve
cve

CVE-2020-10932

An issue was discovered in Arm Mbed TLS before 2.16.6 and 2.7.x before 2.7.15. An attacker that can get precise enough side-channel measurements can recover the long-term ECDSA private key by (1) reconstructing the projective coordinate of the result of scalar multiplication by exploiting side...

4.7CVSS

4.7AI Score

0.001EPSS

2020-04-15 02:15 PM
136
cve
cve

CVE-2020-10941

Arm Mbed TLS before 2.16.5 allows attackers to obtain sensitive information (an RSA private key) by measuring cache usage during an...

5.9CVSS

5.5AI Score

0.002EPSS

2020-03-24 08:15 PM
37
4
cve
cve

CVE-2019-18222

The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 does not reduce the blinded scalar before computing the inverse, which allows a local attacker to recover the private key via side-channel...

4.7CVSS

4.6AI Score

0.001EPSS

2020-01-23 05:15 PM
83
cve
cve

CVE-2019-17211

An integer overflow was discovered in the CoAP library in Arm Mbed OS 5.14.0. The function sn_coap_builder_calc_needed_packet_data_size_2() is used to calculate the required memory for the CoAP message from the sn_coap_hdr_s data structure. Both returned_byte_count and...

9.8CVSS

9.5AI Score

0.046EPSS

2019-11-05 04:15 PM
16
cve
cve

CVE-2019-17212

Buffer overflows were discovered in the CoAP library in Arm Mbed OS 5.14.0. The CoAP parser is responsible for parsing received CoAP packets. The function sn_coap_parser_options_parse() parses CoAP input linearly using a while loop. Once an option is parsed in a loop, the current point...

9.8CVSS

9.5AI Score

0.033EPSS

2019-11-05 03:15 PM
23
cve
cve

CVE-2019-17210

A denial-of-service issue was discovered in the MQTT library in Arm Mbed OS 2017-11-02. The function readMQTTLenString() is called by the function MQTTDeserialize_publish() to get the length and content of the MQTT topic name. In the function readMQTTLenString(), mqttstring->lenstring.len is a.....

7.5CVSS

7.4AI Score

0.001EPSS

2019-11-04 08:15 PM
15
cve
cve

CVE-2019-16910

Arm Mbed TLS before 2.19.0 and Arm Mbed Crypto before 2.0.0, when deterministic ECDSA is enabled, use an RNG with insufficient entropy for blinding, which might allow an attacker to recover a private key via side-channel attacks if a victim signs the same message many times. (For Mbed TLS, the fix....

5.3CVSS

5.3AI Score

0.003EPSS

2019-09-26 01:15 PM
70
cve
cve

CVE-2018-19608

Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher...

4.7CVSS

4.5AI Score

0.001EPSS

2018-12-05 10:29 PM
47
cve
cve

CVE-2018-0497

ARM mbed TLS before 2.12.0, before 2.7.5, and before 2.1.14 allows remote attackers to achieve partial plaintext recovery (for a CBC based ciphersuite) via a timing-based side-channel attack. This vulnerability exists because of an incorrect fix (with a wrong SHA-384 calculation) for...

5.9CVSS

5.9AI Score

0.005EPSS

2018-07-28 05:29 PM
74
cve
cve

CVE-2018-0498

ARM mbed TLS before 2.12.0, before 2.7.5, and before 2.1.14 allows local users to achieve partial plaintext recovery (for a CBC based ciphersuite) via a cache-based side-channel...

4.7CVSS

4.8AI Score

0.001EPSS

2018-07-28 05:29 PM
77
cve
cve

CVE-2018-1000520

ARM mbedTLS version 2.7.0 and earlier contains a Ciphersuite Allows Incorrectly Signed Certificates vulnerability in mbedtls_ssl_get_verify_result() that can result in ECDSA-signed certificates are accepted, when only RSA-signed ones should be.. This attack appear to be exploitable via Peers...

7.5CVSS

7.4AI Score

0.001EPSS

2018-06-26 04:29 PM
28
cve
cve

CVE-2018-9989

ARM mbed TLS before 2.1.11, before 2.7.2, and before 2.8.0 has a buffer over-read in ssl_parse_server_psk_hint() that could cause a crash on invalid...

7.5CVSS

7.4AI Score

0.004EPSS

2018-04-10 07:29 PM
35
cve
cve

CVE-2018-9988

ARM mbed TLS before 2.1.11, before 2.7.2, and before 2.8.0 has a buffer over-read in ssl_parse_server_key_exchange() that could cause a crash on invalid...

7.5CVSS

7.4AI Score

0.004EPSS

2018-04-10 07:29 PM
36
cve
cve

CVE-2017-18187

In ARM mbed TLS before 2.7.0, there is a bounds-check bypass through an integer overflow in PSK identity parsing in the ssl_parse_client_psk_identity() function in...

9.8CVSS

9.4AI Score

0.012EPSS

2018-02-14 05:29 PM
68
Total number of security vulnerabilities56