Page 7 of 43 results (0.004 seconds)

CVSS: 4.7EPSS: 0%CPEs: 3EXPL: 0

Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites. Arm Mbed TLS en versiones anteriores a la 2.14.1, 2.7.8 y a la 2.1.17 permite que un atacante local sin privilegios recupere el texto plano del descifrado RSA, que se emplea en suites de cifrado RSA-without-(EC)DH(E). • http://cat.eyalro.net https://tls.mbed.org/tech-updates/releases/mbedtls-2.14.1-2.7.8-and-2.1.17-released https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-03 • CWE-269: Improper Privilege Management •

CVSS: 5.9EPSS: 0%CPEs: 5EXPL: 0

ARM mbed TLS before 2.12.0, before 2.7.5, and before 2.1.14 allows remote attackers to achieve partial plaintext recovery (for a CBC based ciphersuite) via a timing-based side-channel attack. This vulnerability exists because of an incorrect fix (with a wrong SHA-384 calculation) for CVE-2013-0169. ARM mbed TLS en versiones anteriores a la 2.12.0, en versiones anteriores a la 2.7.5 y en versiones anteriores a la 2.1.14 permite a los atacantes remotos lograr una recuperación parcial de texto plano (para un ciphersuite basado en CBC) mediante un ataque de canal lateral basado en tiempo. Esta vulnerabilidad existe debido a una solución incorrecta (con un cálculo SHA-384 incorrecto) para CVE-2013-0169. • https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-02 https://usn.ubuntu.com/4267-1 https://www.debian.org/security/2018/dsa-4296 •

CVSS: 4.7EPSS: 0%CPEs: 5EXPL: 0

ARM mbed TLS before 2.12.0, before 2.7.5, and before 2.1.14 allows local users to achieve partial plaintext recovery (for a CBC based ciphersuite) via a cache-based side-channel attack. ARM mbed TLS en versiones anteriores a la 2.12.0, en versiones anteriores a la 2.7.5 y en versiones anteriores a la 2.1.14 permite a los usuarios locales lograr una recuperación parcial de texto plano (para un ciphersuite basado en CBC) mediante un ataque de canal lateral basado en caché. • https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-02 https://usn.ubuntu.com/4267-1 https://www.debian.org/security/2018/dsa-4296 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

ARM mbedTLS version 2.7.0 and earlier contains a Ciphersuite Allows Incorrectly Signed Certificates vulnerability in mbedtls_ssl_get_verify_result() that can result in ECDSA-signed certificates are accepted, when only RSA-signed ones should be.. This attack appear to be exploitable via Peers negotiate a TLS-ECDH-RSA-* ciphersuite. Any of the peers can then provide an ECDSA-signed certificate, when only an RSA-signed one should be accepted.. ARM mbedTLS, en versiones 2.7.0 y anteriores, contiene una vulnerabilidad de conjunto de cifrado que permite certificados firmados de forma incorrecta en mbedtls_ssl_get_verify_result(). Esto puede resultar en que se acepten certificados firmados por ECDSA, aunque solo deberían aceptarse los firmados por RSA. • https://github.com/ARMmbed/mbedtls/issues/1561 • CWE-295: Improper Certificate Validation •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

ARM mbed TLS before 2.1.11, before 2.7.2, and before 2.8.0 has a buffer over-read in ssl_parse_server_psk_hint() that could cause a crash on invalid input. ARM mbed TLS, en versiones anteriores a la 2.1.11, anteriores a la 2.7.2 y anteriores a la 2.8.0, tiene una sobrelectura de búfer en ssl_parse_server_psk_hint() que podría provocar un cierre inesperado o una entrada no válida. • https://github.com/ARMmbed/mbedtls/commit/5224a7544c95552553e2e6be0b4a789956a6464e https://github.com/ARMmbed/mbedtls/commit/740b218386083dc708ce98ccc94a63a95cd5629e https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html https://tls.mbed.org/tech-updates/releases/mbedtls-2.8.0-2.7.2-and-2.1.11-released • CWE-125: Out-of-bounds Read •