Vulnerabilities (CVE)

Filtered by vendor Arm Subscribe
Total 123 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46393 2 Arm, Fedoraproject 2 Mbed Tls, Fedora 2023-12-10 N/A 9.8 CRITICAL
An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX > 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.
CVE-2022-46392 2 Arm, Fedoraproject 2 Mbed Tls, Fedora 2023-12-10 N/A 5.3 MEDIUM
An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single private-key operation, if the window size (MBEDTLS_MPI_WINDOW_SIZE) used for the exponentiation is 3 or smaller.
CVE-2023-26084 1 Arm 1 Aarch64cryptolib 2023-12-10 N/A 3.7 LOW
The armv8_dec_aes_gcm_full() API of Arm AArch64cryptolib before 86065c6 fails to the verify the authentication tag of AES-GCM protected data, leading to a man-in-the-middle attack. This occurs because of an improperly initialized variable.
CVE-2022-46394 1 Arm 2 Avalon Gpu Kernel Driver, Valhall Gpu Kernel Driver 2023-12-10 N/A 8.8 HIGH
An issue was discovered in the Arm Mali GPU Kernel Driver. A non-privileged user can make improper GPU processing operations to gain access to already freed memory. This affects Valhall r39p0 through r41p0 before r42p0, and Avalon r41p0 before r42p0.
CVE-2022-34830 1 Arm 1 Utgard Gpu Kernel Driver 2023-12-10 N/A 7.5 HIGH
An Arm product family through 2022-06-29 has a TOCTOU Race Condition that allows non-privileged user to make improper GPU processing operations to gain access to already freed memory.
CVE-2022-33917 1 Arm 1 Valhall Gpu Kernel Driver 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in the Arm Mali GPU Kernel Driver (Valhall r29p0 through r38p0). A non-privileged user can make improper GPU processing operations to gain access to already freed memory.
CVE-2022-35409 2 Arm, Debian 2 Mbed Tls, Debian Linux 2023-12-10 N/A 9.1 CRITICAL
An issue was discovered in Mbed TLS before 2.28.1 and 3.x before 3.2.0. In some configurations, an unauthenticated attacker can send an invalid ClientHello message to a DTLS server that causes a heap-based buffer over-read of up to 255 bytes. This can cause a server crash or possibly information disclosure based on error responses. Affected configurations have MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE enabled and MBEDTLS_SSL_IN_CONTENT_LEN less than a threshold that depends on the configuration: 258 bytes if using mbedtls_ssl_cookie_check, and possibly up to 571 bytes with a custom cookie check function.
CVE-2022-36449 1 Arm 3 Bifrost, Midgard, Valhall 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in the Arm Mali GPU Kernel Driver. A non-privileged user can make improper GPU processing operations to gain access to already freed memory, write a limited amount outside of buffer bounds, or to disclose details of memory mappings. This affects Midgard r4p0 through r32p0, Bifrost r0p0 through r38p0 and r39p0 before r38p1, and Valhall r19p0 through r38p0 and r39p0 before r38p1.
CVE-2022-41757 1 Arm 1 Valhall Gpu Kernel Driver 2023-12-10 N/A 8.8 HIGH
An issue was discovered in the Arm Mali GPU Kernel Driver. A non-privileged user can make improper GPU processing operations to obtain write access to read-only memory, or obtain access to already freed memory. This affects Valhall r29p0 through r38p1 before r38p2, and r39p0 before r40p0.
CVE-2021-27435 1 Arm 1 Mbed 2023-12-10 7.5 HIGH 9.8 CRITICAL
ARM mbed product Version 6.3.0 is vulnerable to integer wrap-around in malloc_wrapper function, which can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or a remote code injection/execution.
CVE-2022-25368 2 Amperecomputing, Arm 44 Ampere Altra, Ampere Altra Firmware, Ampere Altra Max and 41 more 2023-12-10 1.9 LOW 4.7 MEDIUM
Spectre BHB is a variant of Spectre-v2 in which malicious code uses the shared branch history (stored in the CPU BHB) to influence mispredicted branches in the victim's hardware context. Speculation caused by these mispredicted branches can then potentially be used to cause cache allocation, which can then be used to infer information that should be protected.
CVE-2021-43619 1 Arm 1 Trusted Firmware-m 2023-12-10 4.6 MEDIUM 7.8 HIGH
Trusted Firmware M 1.4.x through 1.4.1 has a buffer overflow issue in the Firmware Update partition. In the IPC model, a psa_fwu_write caller from SPE or NSPE can overwrite stack memory locations.
CVE-2021-43086 1 Arm 1 Adaptive Scalable Texture Compression Encoder 2023-12-10 7.5 HIGH 9.8 CRITICAL
ARM astcenc 3.2.0 is vulnerable to Buffer Overflow. When the compression function of the astc-encoder project with -cl option was used, a stack-buffer-overflow occurred in function encode_ise() in function compress_symbolic_block_for_partition_2planes() in "/Source/astcenc_compress_symbolic.cpp".
CVE-2021-27433 1 Arm 1 Mbed Ualloc 2023-12-10 7.5 HIGH 9.8 CRITICAL
ARM mbed-ualloc memory library version 1.3.0 is vulnerable to integer wrap-around in function mbed_krbs, which can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or a remote code injection/execution.
CVE-2022-28350 1 Arm 1 Valhall Gpu Kernel Driver 2023-12-10 10.0 HIGH 9.8 CRITICAL
Arm Mali GPU Kernel Driver allows improper GPU operations in Valhall r29p0 through r36p0 before r37p0 to reach a use-after-free situation.
CVE-2021-43666 2 Arm, Debian 2 Mbed Tls, Debian Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
A Denial of Service vulnerability exists in mbed TLS 3.0.0 and earlier in the mbedtls_pkcs12_derivation function when an input password's length is 0.
CVE-2021-27431 1 Arm 1 Cmsis-rtos 2023-12-10 7.5 HIGH 9.8 CRITICAL
ARM CMSIS RTOS2 versions prior to 2.1.3 are vulnerable to integer wrap-around inosRtxMemoryAlloc (local malloc equivalent) function, which can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or injected code execution.
CVE-2022-28349 1 Arm 3 Bifrost Gpu Kernel Driver, Midguard Gpu Kernel Driver, Valhall Gpu Kernel Driver 2023-12-10 10.0 HIGH 9.8 CRITICAL
Arm Mali GPU Kernel Driver has a use-after-free: Midgard r28p0 through r29p0 before r30p0, Bifrost r17p0 through r23p0 before r24p0, and Valhall r19p0 through r23p0 before r24p0.
CVE-2022-23960 3 Arm, Debian, Xen 42 Cortex-a57, Cortex-a57 Firmware, Cortex-a65 and 39 more 2023-12-10 1.9 LOW 5.6 MEDIUM
Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches. Then, cache allocation can allow the attacker to obtain sensitive information.
CVE-2022-22706 1 Arm 3 Bifrost, Midgard, Valhall 2023-12-10 4.6 MEDIUM 7.8 HIGH
Arm Mali GPU Kernel Driver allows a non-privileged user to achieve write access to read-only memory pages. This affects Midgard r26p0 through r31p0, Bifrost r0p0 through r35p0, and Valhall r19p0 through r35p0.