Vulnerabilities (CVE)

Filtered by vendor Libtom Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-36328 2 Fedoraproject, Libtom 2 Fedora, Libtommath 2024-03-07 N/A 9.8 CRITICAL
Integer Overflow vulnerability in mp_grow in libtom libtommath before commit beba892bc0d4e4ded4d667ab1d2a94f4d75109a9, allows attackers to execute arbitrary code and cause a denial of service (DoS).
CVE-2019-17362 2 Debian, Libtom 2 Debian Linux, Libtomcrypt 2023-12-14 6.4 MEDIUM 9.1 CRITICAL
In LibTomCrypt through 1.18.2, the der_decode_utf8_string function (in der_decode_utf8_string.c) does not properly detect certain invalid UTF-8 sequences. This allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) or read information from other memory locations via carefully crafted DER-encoded data.
CVE-2018-12437 2 Libtom, Linaro 2 Libtomcrypt, Op-tee 2023-12-10 1.9 LOW 4.9 MEDIUM
LibTomCrypt through 1.18.1 allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.
CVE-2016-6129 2 Libtom, Op-tee 2 Libtomcrypt, Op-tee Os 2023-12-10 5.0 MEDIUM 7.5 HIGH
The rsa_verify_hash_ex function in rsa_verify_hash.c in LibTomCrypt, as used in OP-TEE before 2.2.0, does not validate that the message length is equal to the ASN.1 encoded data length, which makes it easier for remote attackers to forge RSA signatures or public certificates by leveraging a Bleichenbacher signature forgery attack.