Lucene search

K

Linaro Security Vulnerabilities

cve
cve

CVE-2022-45132

In Linaro Automated Validation Architecture (LAVA) before 2022.11.1, remote code execution can be achieved through user-submitted Jinja2 template. The REST API endpoint for validating device configuration files in lava-server loads input as a Jinja2 template in a way that can be used to trigger...

9.8CVSS

9.7AI Score

0.008EPSS

2022-11-18 11:15 PM
33
8
cve
cve

CVE-2022-44641

In Linaro Automated Validation Architecture (LAVA) before 2022.11, users with valid credentials can submit crafted XMLRPC requests that cause a recursive XML entity expansion, leading to excessive use of memory on the server and a Denial of...

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-18 09:15 PM
26
4
cve
cve

CVE-2023-41325

OP-TEE is a Trusted Execution Environment (TEE) designed as companion to a non-secure Linux kernel running on Arm; Cortex-A cores using the TrustZone technology. Starting in version 3.20 and prior to version 3.22, shdr_verify_signature can make a double free. shdr_verify_signature used to verify a....

7.4CVSS

6.5AI Score

0.0004EPSS

2023-09-15 08:15 PM
13
cve
cve

CVE-2022-42902

In Linaro Automated Validation Architecture (LAVA) before 2022.10, there is dynamic code execution in lava_server/lavatable.py. Due to improper input sanitization, an anonymous user can force the lava-server-gunicorn service to execute user-provided code on the...

8.8CVSS

8.7AI Score

0.002EPSS

2022-10-13 03:15 AM
31
8
cve
cve

CVE-2022-47549

An unprotected memory-access operation in optee_os in TrustedFirmware Open Portable Trusted Execution Environment (OP-TEE) before 3.20 allows a physically proximate adversary to bypass signature verification and install malicious trusted applications via electromagnetic fault...

6.4CVSS

6.4AI Score

0.001EPSS

2022-12-19 09:15 AM
24
cve
cve

CVE-2017-1000412

Linaro's open source TEE solution called OP-TEE, version 2.4.0 (and older) is vulnerable to the bellcore attack in the LibTomCrypt code resulting in compromised private RSA...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:23 PM
30
cve
cve

CVE-2017-1000413

Linaro's open source TEE solution called OP-TEE, version 2.4.0 (and older) is vulnerable a timing attack in the Montgomery parts of libMPA in OP-TEE resulting in a compromised private RSA...

5.9CVSS

5.7AI Score

0.001EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2021-44149

An issue was discovered in Trusted Firmware OP-TEE Trusted OS through 3.15.0. The OPTEE-OS CSU driver for NXP i.MX6UL SoC devices lacks security access configuration for wakeup-related registers, resulting in TrustZone bypass because the NonSecure World can perform arbitrary memory read/write...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-12-07 09:15 PM
23
2
cve
cve

CVE-2021-36133

The OPTEE-OS CSU driver for NXP i.MX SoC devices lacks security access configuration for several models, resulting in TrustZone bypass because the NonSecure World can perform arbitrary memory read/write operations on Secure World memory. This involves a DMA capable...

7.1CVSS

7AI Score

0.0004EPSS

2021-12-07 09:15 PM
19
4
cve
cve

CVE-2019-25052

In Linaro OP-TEE before 3.7.0, by using inconsistent or malformed data, it is possible to call update and final cryptographic functions directly, causing a crash that could leak sensitive...

9.1CVSS

9AI Score

0.002EPSS

2021-08-11 03:15 PM
26
4
cve
cve

CVE-2021-32032

In Trusted Firmware-M through 1.3.0, cleaning up the memory allocated for a multi-part cryptographic operation (in the event of a failure) can prevent the abort() operation in the associated cryptographic library from freeing internal resources, causing a memory...

7.5CVSS

7.5AI Score

0.002EPSS

2021-05-21 04:15 AM
37
4
cve
cve

CVE-2020-13799

Western Digital has identified a security vulnerability in the Replay Protected Memory Block (RPMB) protocol as specified in multiple standards for storage device interfaces, including all versions of eMMC, UFS, and NVMe. The RPMB protocol is specified by industry standards bodies and is...

6.8CVSS

7.3AI Score

0.001EPSS

2020-11-18 10:15 PM
35
2
cve
cve

CVE-2019-1010292

Linaro/OP-TEE OP-TEE Prior to version v3.4.0 is affected by: Boundary checks. The impact is: This could lead to corruption of any memory which the TA can access. The component is: optee_os. The fixed version is:...

9.8CVSS

9.5AI Score

0.002EPSS

2019-07-16 02:15 PM
63
cve
cve

CVE-2019-1010294

Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Rounding error. The impact is: Potentially leaking code and/or data from previous Trusted Application. The component is: optee_os. The fixed version is: 3.4.0 and...

7.5CVSS

7.6AI Score

0.002EPSS

2019-07-15 06:15 PM
20
cve
cve

CVE-2019-1010295

Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impact is: Memory corruption and disclosure of memory content. The component is: optee_os. The fixed version is: 3.4.0 and...

9.8CVSS

9.5AI Score

0.002EPSS

2019-07-15 06:15 PM
24
cve
cve

CVE-2019-1010296

Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impact is: Code execution in context of TEE core (kernel). The component is: optee_os. The fixed version is: 3.4.0 and...

9.8CVSS

9.6AI Score

0.005EPSS

2019-07-15 06:15 PM
23
cve
cve

CVE-2019-1010297

Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impact is: Execution of code in TEE core (kernel) context. The component is: optee_os. The fixed version is: 3.4.0 and...

9.8CVSS

9.6AI Score

0.005EPSS

2019-07-15 06:15 PM
27
cve
cve

CVE-2019-1010293

Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Boundary crossing. The impact is: Memory corruption of the TEE itself. The component is: optee_os. The fixed version is: 3.4.0 and...

9.8CVSS

9.7AI Score

0.002EPSS

2019-07-15 06:15 PM
25
cve
cve

CVE-2019-1010298

Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impact is: Code execution in the context of TEE core (kernel). The component is: optee_os. The fixed version is: 3.4.0 and...

9.8CVSS

9.6AI Score

0.005EPSS

2019-07-15 06:15 PM
31
cve
cve

CVE-2018-12563

An issue was discovered in Linaro LAVA before 2018.5.post1. Because of support for file: URLs, a user can force lava-server-gunicorn to download any file from the filesystem if it's readable by lavaserver and valid...

6.5CVSS

6.4AI Score

0.001EPSS

2018-06-19 05:29 AM
22
cve
cve

CVE-2018-12564

An issue was discovered in Linaro LAVA before 2018.5.post1. Because of support for URLs in the submit page, a user can forge an HTTP request that will force lava-server-gunicorn to return any file on the server that is readable by lavaserver and valid...

6.5CVSS

6.4AI Score

0.001EPSS

2018-06-19 05:29 AM
44
cve
cve

CVE-2018-12565

An issue was discovered in Linaro LAVA before 2018.5.post1. Because of use of yaml.load() instead of yaml.safe_load() when parsing user data, remote code execution can...

8.8CVSS

8.9AI Score

0.002EPSS

2018-06-19 05:29 AM
42
cve
cve

CVE-2018-12437

LibTomCrypt through 1.18.1 allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical...

4.9CVSS

4.8AI Score

0.001EPSS

2018-06-15 02:29 AM
58
2