Vulnerabilities > ARM > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-10-07 CVE-2023-45199 Classic Buffer Overflow vulnerability in ARM Mbed TLS 3.2.0/3.3.0
Mbed TLS 3.2.x through 3.4.x before 3.5 has a Buffer Overflow that can lead to remote Code execution.
network
low complexity
arm CWE-120
critical
9.8
2022-12-15 CVE-2022-46393 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0.
network
low complexity
arm fedoraproject CWE-787
critical
9.8
2022-07-15 CVE-2022-35409 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Mbed TLS before 2.28.1 and 3.x before 3.2.0.
network
low complexity
arm debian CWE-125
critical
9.1
2022-05-19 CVE-2022-28350 Use After Free vulnerability in ARM Valhall GPU Kernel Driver R34P0
Arm Mali GPU Kernel Driver allows improper GPU operations in Valhall r29p0 through r36p0 before r37p0 to reach a use-after-free situation.
network
low complexity
arm CWE-416
critical
10.0
2022-05-19 CVE-2022-28349 Use After Free vulnerability in ARM products
Arm Mali GPU Kernel Driver has a use-after-free: Midgard r28p0 through r29p0 before r30p0, Bifrost r17p0 through r23p0 before r24p0, and Valhall r19p0 through r23p0 before r24p0.
network
low complexity
arm CWE-416
critical
10.0
2022-05-19 CVE-2022-28348 Use After Free vulnerability in ARM products
Arm Mali GPU Kernel Driver (Midgard r4p0 through r31p0, Bifrost r0p0 through r36p0 before r37p0, and Valhall r19p0 through r36p0 before r37p0) allows improper GPU memory operations to reach a use-after-free situation.
network
low complexity
arm CWE-416
critical
9.8
2021-12-20 CVE-2021-44732 Double Free vulnerability in multiple products
Mbed TLS before 3.0.1 has a double free in certain out-of-memory conditions, as demonstrated by an mbedtls_ssl_set_session() failure.
network
low complexity
arm debian CWE-415
critical
9.8
2021-05-24 CVE-2021-29256 Use After Free vulnerability in ARM Bifrost, Midgard and Valhall
.
network
low complexity
arm CWE-416
critical
9.0