Vulnerabilities > ARM > Mbed TLS

DATE CVE VULNERABILITY TITLE RISK
2024-01-31 CVE-2024-23170 Information Exposure Through Discrepancy vulnerability in ARM Mbed TLS
An issue was discovered in Mbed TLS 2.x before 2.28.7 and 3.x before 3.5.2.
local
low complexity
arm CWE-203
5.5
2024-01-31 CVE-2024-23775 Integer Overflow or Wraparound vulnerability in ARM Mbed TLS
Integer Overflow vulnerability in Mbed TLS 2.x before 2.28.7 and 3.x before 3.5.2, allows attackers to cause a denial of service (DoS) via mbedtls_x509_set_extension().
network
low complexity
arm CWE-190
7.5
2024-01-21 CVE-2023-52353 Session Fixation vulnerability in ARM Mbed TLS
An issue was discovered in Mbed TLS through 3.5.1.
network
low complexity
arm CWE-384
7.5
2024-01-21 CVE-2024-23744 Unspecified vulnerability in ARM Mbed TLS 3.5.0/3.5.1
An issue was discovered in Mbed TLS 3.5.1.
network
low complexity
arm
7.5
2023-10-07 CVE-2023-43615 Classic Buffer Overflow vulnerability in multiple products
Mbed TLS 2.x before 2.28.5 and 3.x before 3.5.0 has a Buffer Overflow.
network
low complexity
arm fedoraproject CWE-120
7.5
2023-10-07 CVE-2023-45199 Classic Buffer Overflow vulnerability in ARM Mbed TLS 3.2.0/3.3.0
Mbed TLS 3.2.x through 3.4.x before 3.5 has a Buffer Overflow that can lead to remote Code execution.
network
low complexity
arm CWE-120
critical
9.8
2023-01-17 CVE-2021-36647 Use of a Broken or Risky Cryptographic Algorithm vulnerability in ARM Mbed TLS
Use of a Broken or Risky Cryptographic Algorithm in the function mbedtls_mpi_exp_mod() in lignum.c in Mbed TLS Mbed TLS all versions before 3.0.0, 2.27.0 or 2.16.11 allows attackers with access to precise enough timing and memory access information (typically an untrusted operating system attacking a secure enclave such as SGX or the TrustZone secure world) to recover the private keys used in RSA.
local
high complexity
arm CWE-327
4.7
2022-12-15 CVE-2022-46392 Information Exposure Through Discrepancy vulnerability in multiple products
An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0.
network
high complexity
arm fedoraproject CWE-203
5.3
2022-12-15 CVE-2022-46393 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0.
network
low complexity
arm fedoraproject CWE-787
critical
9.8
2022-07-15 CVE-2022-35409 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Mbed TLS before 2.28.1 and 3.x before 3.2.0.
network
low complexity
arm debian CWE-125
critical
9.1