Vulnerabilities (CVE)

Filtered by vendor Arm Subscribe
Total 123 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44331 1 Arm 1 Adaptive Scalable Texture Compression Encoder 2023-12-10 6.8 MEDIUM 7.8 HIGH
ARM astcenc 3.2.0 is vulnerable to Buffer Overflow in function encode_ise().
CVE-2021-44732 2 Arm, Debian 2 Mbed Tls, Debian Linux 2023-12-10 7.5 HIGH 9.8 CRITICAL
Mbed TLS before 3.0.1 has a double free in certain out-of-memory conditions, as demonstrated by an mbedtls_ssl_set_session() failure.
CVE-2021-45451 2 Arm, Fedoraproject 2 Mbed Tls, Fedora 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Mbed TLS before 3.1.0, psa_aead_generate_nonce allows policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application.
CVE-2021-45450 2 Arm, Fedoraproject 2 Mbed Tls, Fedora 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Mbed TLS before 2.28.0 and 3.x before 3.1.0, psa_cipher_generate_iv and psa_cipher_encrypt allow policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application.
CVE-2020-36422 2 Arm, Debian 2 Mbed Tls, Debian Linux 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Arm Mbed TLS before 2.23.0. A side channel allows recovery of an ECC private key, related to mbedtls_ecp_check_pub_priv, mbedtls_pk_parse_key, mbedtls_pk_parse_keyfile, mbedtls_ecp_mul, and mbedtls_ecp_mul_restartable.
CVE-2020-36478 3 Arm, Debian, Siemens 14 Mbed Tls, Debian Linux, Logo\! Cmr2020 and 11 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). A NULL algorithm parameters entry looks identical to an array of REAL (size zero) and thus the certificate is considered valid. However, if the parameters do not match in any way, then the certificate should be considered invalid.
CVE-2021-29256 1 Arm 3 Bifrost, Midgard, Valhall 2023-12-10 9.0 HIGH 8.8 HIGH
. The Arm Mali GPU kernel driver allows an unprivileged user to achieve access to freed memory, leading to information disclosure or root privilege escalation. This affects Bifrost r16p0 through r29p0 before r30p0, Valhall r19p0 through r29p0 before r30p0, and Midgard r28p0 through r30p0.
CVE-2021-26313 6 Amd, Arm, Broadcom and 3 more 11 Ryzen 5 5600x, Ryzen 7 2700x, Ryzen Threadripper 2990wx and 8 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Potential speculative code store bypass in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution of overwritten instructions, may cause an incorrect speculation and could result in data leakage.
CVE-2020-36425 2 Arm, Debian 2 Mbed Tls, Debian Linux 2023-12-10 4.3 MEDIUM 5.3 MEDIUM
An issue was discovered in Arm Mbed TLS before 2.24.0. It incorrectly uses a revocationDate check when deciding whether to honor certificate revocation via a CRL. In some situations, an attacker can exploit this by changing the local clock.
CVE-2020-36424 2 Arm, Debian 2 Mbed Tls, Debian Linux 2023-12-10 1.9 LOW 4.7 MEDIUM
An issue was discovered in Arm Mbed TLS before 2.24.0. An attacker can recover a private key (for RSA or static Diffie-Hellman) via a side-channel attack against generation of base blinding/unblinding values.
CVE-2020-36476 2 Arm, Debian 2 Mbed Tls, Debian Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mbed TLS before 2.24.0 (and before 2.16.8 LTS and before 2.7.17 LTS). There is missing zeroization of plaintext buffers in mbedtls_ssl_read to erase unused application data from memory.
CVE-2021-27562 1 Arm 1 Trusted Firmware M 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
In Arm Trusted Firmware M through 1.2, the NS world may trigger a system halt, an overwrite of secure data, or the printing out of secure data when calling secure functions under the NSPE handler mode.
CVE-2020-36423 2 Arm, Debian 2 Mbed Tls, Debian Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Arm Mbed TLS before 2.23.0. A remote attacker can recover plaintext because a certain Lucky 13 countermeasure doesn't properly consider the case of a hardware accelerator.
CVE-2021-24119 3 Arm, Debian, Fedoraproject 3 Mbed Tls, Debian Linux, Fedora 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
In Trusted Firmware Mbed TLS 2.24.0, a side-channel vulnerability in base64 PEM file decoding allows system-level (administrator) attackers to obtain information about secret RSA keys via a controlled-channel and side-channel attack on software running in isolated environments that can be single stepped, especially Intel SGX.
CVE-2020-36421 2 Arm, Debian 2 Mbed Tls, Debian Linux 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Arm Mbed TLS before 2.23.0. Because of a side channel in modular exponentiation, an RSA private key used in a secure enclave could be disclosed.
CVE-2020-36426 2 Arm, Debian 2 Mbed Tls, Debian Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Arm Mbed TLS before 2.24.0. mbedtls_x509_crl_parse_der has a buffer over-read (of one byte).
CVE-2020-36477 1 Arm 1 Mbed Tls 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in Mbed TLS before 2.24.0. The verification of X.509 certificates when matching the expected common name (the cn argument of mbedtls_x509_crt_verify) with the actual certificate name is mishandled: when the subjecAltName extension is present, the expected name is compared to any name in that extension regardless of its type. This means that an attacker could impersonate a 4-byte or 16-byte domain by getting a certificate for the corresponding IPv4 or IPv6 address (this would require the attacker to control that IP address, though).
CVE-2021-35465 1 Arm 8 China Star-mc1, China Star-mc1 Firmware, Cortex-m33 and 5 more 2023-12-10 3.6 LOW 3.4 LOW
Certain Arm products before 2021-08-23 do not properly consider the effect of exceptions on a VLLDM instruction. A Non-secure handler may have read or write access to part of a Secure context. This affects Arm Cortex-M33 r0p0 through r1p0, Arm Cortex-M35P r0, Arm Cortex-M55 r0p0 through r1p0, and Arm China STAR-MC1 (in the STAR SE configuration).
CVE-2020-36475 3 Arm, Debian, Siemens 14 Mbed Tls, Debian Linux, Logo\! Cmr2020 and 11 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). The calculations performed by mbedtls_mpi_exp_mod are not limited; thus, supplying overly large parameters could lead to denial of service when generating Diffie-Hellman key pairs.
CVE-2021-26314 6 Amd, Arm, Broadcom and 3 more 11 Ryzen 5 5600x, Ryzen 7 2700x, Ryzen Threadripper 2990wx and 8 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Potential floating point value injection in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution with incorrect floating point results, may cause the use of incorrect data from FPVI and may result in data leakage.