Skip to content
Open
Show file tree
Hide file tree
Changes from 1 commit
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mnsapusai-17mxp3q.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mnsapusai-17mxp3q"
modified = 2025-10-22T22:35:32.154Z
upstream = ["CVE-2019-16910"]
references = ["https://github.com/ARMmbed/mbedtls/commit/298a43a77ec0ed2c19a8c924ddd8571ef3e65dfd", "https://github.com/ARMmbed/mbedtls/commit/33f66ba6fd234114aa37f0209dac031bb2870a9b", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGSKQSGR5SOBRBXDSSPTCDSBB5K3GMPF/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CSFFOROD6IVLADZHNJC2LPDV7FQRP7XB/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEHHH2DOBXB25CAU3Q6E66X723VAYTB5/", "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2019-10", "https://github.com/ARMmbed/mbedtls/commit/298a43a77ec0ed2c19a8c924ddd8571ef3e65dfd", "https://github.com/ARMmbed/mbedtls/commit/33f66ba6fd234114aa37f0209dac031bb2870a9b", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGSKQSGR5SOBRBXDSSPTCDSBB5K3GMPF/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CSFFOROD6IVLADZHNJC2LPDV7FQRP7XB/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEHHH2DOBXB25CAU3Q6E66X723VAYTB5/", "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2019-10"]

[[affected]]
pkg = "MbedTLS_jll"
ranges = ["< 2.16.6+0"]

[[jlsec_sources]]
id = "CVE-2019-16910"
imported = 2025-10-22T22:35:32.154Z
modified = 2024-11-21T04:31:19.680Z
published = 2019-09-26T13:15:10.790Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2019-16910"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2019-16910"
```

# Arm Mbed TLS before 2.19.0 and Arm Mbed Crypto before 2.0.0, when deterministic ECDSA is enabled, us...

Arm Mbed TLS before 2.19.0 and Arm Mbed Crypto before 2.0.0, when deterministic ECDSA is enabled, use an RNG with insufficient entropy for blinding, which might allow an attacker to recover a private key via side-channel attacks if a victim signs the same message many times. (For Mbed TLS, the fix is also available in versions 2.7.12 and 2.16.3.)

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mnsapusal-rmo94s.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mnsapusal-rmo94s"
modified = 2025-10-22T22:35:32.157Z
upstream = ["CVE-2019-18222"]
references = ["https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A3GWQNONS7GRORXZJ7MOJFUEJ2ZJ4OUW/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGDACU65MYZXXVPQP2EBHUJGOR4RWLVY/", "https://tls.mbed.org/tech-updates/security-advisories", "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2019-12", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A3GWQNONS7GRORXZJ7MOJFUEJ2ZJ4OUW/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGDACU65MYZXXVPQP2EBHUJGOR4RWLVY/", "https://tls.mbed.org/tech-updates/security-advisories", "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2019-12"]

[[affected]]
pkg = "MbedTLS_jll"
ranges = ["< 2.16.6+0"]

[[jlsec_sources]]
id = "CVE-2019-18222"
imported = 2025-10-22T22:35:32.157Z
modified = 2024-11-21T04:32:52.030Z
published = 2020-01-23T17:15:11.893Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2019-18222"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2019-18222"
```

# The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 doe...

The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 does not reduce the blinded scalar before computing the inverse, which allows a local attacker to recover the private key via side-channel attacks.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mnsapusam-1o4bees.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mnsapusam-1o4bees"
modified = 2025-10-22T22:35:32.158Z
upstream = ["CVE-2020-10941"]
references = ["https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5JPE2HFBDJF3UBT6Q4VWLKNKCVCMX25J/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WD6OSOLLAR2AVPJAMGUKWRXN6477IHHV/", "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-02", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5JPE2HFBDJF3UBT6Q4VWLKNKCVCMX25J/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WD6OSOLLAR2AVPJAMGUKWRXN6477IHHV/", "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-02"]

[[affected]]
pkg = "MbedTLS_jll"
ranges = ["< 2.16.6+0"]

[[jlsec_sources]]
id = "CVE-2020-10941"
imported = 2025-10-22T22:35:32.158Z
modified = 2024-11-21T04:56:25.167Z
published = 2020-03-24T20:15:14.867Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2020-10941"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2020-10941"
```

# Arm Mbed TLS before 2.16.5 allows attackers to obtain sensitive information (an RSA private key) by ...

Arm Mbed TLS before 2.16.5 allows attackers to obtain sensitive information (an RSA private key) by measuring cache usage during an import.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mnsapusan-12dku2z.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mnsapusan-12dku2z"
modified = 2025-10-22T22:35:32.159Z
upstream = ["CVE-2020-10932"]
references = ["https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FCWN5HIF4CJ2LZTOMEBJ7Q4IMMV7ZU2V/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNOS2IIBH5WNJXZUV546PY7666DE7Y3L/", "https://tls.mbed.org/tech-updates/releases/mbedtls-2.16.6-and-2.7.15-released", "https://tls.mbed.org/tech-updates/security-advisories", "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-04", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FCWN5HIF4CJ2LZTOMEBJ7Q4IMMV7ZU2V/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNOS2IIBH5WNJXZUV546PY7666DE7Y3L/", "https://tls.mbed.org/tech-updates/releases/mbedtls-2.16.6-and-2.7.15-released", "https://tls.mbed.org/tech-updates/security-advisories", "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-04"]

[[affected]]
pkg = "MbedTLS_jll"
ranges = ["< 2.16.6+0"]

[[jlsec_sources]]
id = "CVE-2020-10932"
imported = 2025-10-22T22:35:32.159Z
modified = 2024-11-21T04:56:23.837Z
published = 2020-04-15T14:15:20.123Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2020-10932"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2020-10932"
```

# An issue was discovered in Arm Mbed TLS before 2.16.6 and 2.7.x before 2.7.15

An issue was discovered in Arm Mbed TLS before 2.16.6 and 2.7.x before 2.7.15. An attacker that can get precise enough side-channel measurements can recover the long-term ECDSA private key by (1) reconstructing the projective coordinate of the result of scalar multiplication by exploiting side channels in the conversion to affine coordinates; (2) using an attack described by Naccache, Smart, and Stern in 2003 to recover a few bits of the ephemeral scalar from those projective coordinates via several measurements; and (3) using a lattice attack to get from there to the long-term ECDSA private key used for the signatures. Typically an attacker would have sufficient access when attacking an SGX enclave and controlling the untrusted OS.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mnsapusap-y0cczb.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mnsapusap-y0cczb"
modified = 2025-10-22T22:35:32.161Z
upstream = ["CVE-2020-16150"]
references = ["https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5OSOFUD6UTGTDDSQRS62BPXDU52I6PUA/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IRPBHCQKZXHVKOP5O5EWE7P76AWGUXQJ/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OD3NM6GD73CTFFRBKG5G2ACXGG7QQHCC/", "https://tls.mbed.org/tech-updates/security-advisories", "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-1", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5OSOFUD6UTGTDDSQRS62BPXDU52I6PUA/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IRPBHCQKZXHVKOP5O5EWE7P76AWGUXQJ/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OD3NM6GD73CTFFRBKG5G2ACXGG7QQHCC/", "https://tls.mbed.org/tech-updates/security-advisories", "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-1"]

[[affected]]
pkg = "MbedTLS_jll"
ranges = ["< 2.16.8+0"]

[[jlsec_sources]]
id = "CVE-2020-16150"
imported = 2025-10-22T22:35:32.161Z
modified = 2024-11-21T05:06:51.490Z
published = 2020-09-02T16:15:12.363Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2020-16150"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2020-16150"
```

# A Lucky 13 timing side channel in mbedtls_ssl_decrypt_buf in library/ssl_msg.c in Trusted Firmware M...

A Lucky 13 timing side channel in mbedtls_ssl_decrypt_buf in library/ssl_msg.c in Trusted Firmware Mbed TLS through 2.23.0 allows an attacker to recover secret key information. This affects CBC mode because of a computed time difference based on a padding length.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mnsapusar-11g5htd.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mnsapusar-11g5htd"
modified = 2025-10-22T22:35:32.163Z
upstream = ["CVE-2021-24119"]
references = ["https://github.com/ARMmbed/mbedtls/releases", "https://github.com/UzL-ITS/util-lookup/blob/main/cve-vulnerability-publication.md", "https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DRRVY7DMTX3ECFNZKDYTSFEG5AI2HBC6/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EYJW7HAW3TDV2YMDFYXP3HD6WRQRTLJW/", "https://github.com/ARMmbed/mbedtls/releases", "https://github.com/UzL-ITS/util-lookup/blob/main/cve-vulnerability-publication.md", "https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DRRVY7DMTX3ECFNZKDYTSFEG5AI2HBC6/", "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EYJW7HAW3TDV2YMDFYXP3HD6WRQRTLJW/"]

[[affected]]
pkg = "MbedTLS_jll"
ranges = ["< 2.26.0+0"]

[[jlsec_sources]]
id = "CVE-2021-24119"
imported = 2025-10-22T22:35:32.163Z
modified = 2024-11-21T05:52:23.727Z
published = 2021-07-14T13:15:08.100Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2021-24119"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2021-24119"
```

# In Trusted Firmware Mbed TLS 2.24.0, a side-channel vulnerability in base64 PEM file decoding allows...

In Trusted Firmware Mbed TLS 2.24.0, a side-channel vulnerability in base64 PEM file decoding allows system-level (administrator) attackers to obtain information about secret RSA keys via a controlled-channel and side-channel attack on software running in isolated environments that can be single stepped, especially Intel SGX.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mnsapusas-i8v51p.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mnsapusas-i8v51p"
modified = 2025-10-22T22:35:32.164Z
upstream = ["CVE-2020-36421"]
references = ["https://bugs.gentoo.org/730752", "https://github.com/ARMmbed/mbedtls/issues/3394", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://bugs.gentoo.org/730752", "https://github.com/ARMmbed/mbedtls/issues/3394", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html"]

[[affected]]
pkg = "MbedTLS_jll"
ranges = ["< 2.16.8+0"]

[[jlsec_sources]]
id = "CVE-2020-36421"
imported = 2025-10-22T22:35:32.164Z
modified = 2024-11-21T05:29:28.020Z
published = 2021-07-19T17:15:11.133Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2020-36421"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2020-36421"
```

# An issue was discovered in Arm Mbed TLS before 2.23.0

An issue was discovered in Arm Mbed TLS before 2.23.0. Because of a side channel in modular exponentiation, an RSA private key used in a secure enclave could be disclosed.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mnsapusau-1lwm23u.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mnsapusau-1lwm23u"
modified = 2025-10-22T22:35:32.166Z
upstream = ["CVE-2020-36422"]
references = ["https://bugs.gentoo.org/730752", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://bugs.gentoo.org/730752", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html"]

[[affected]]
pkg = "MbedTLS_jll"
ranges = ["< 2.16.8+0"]

[[jlsec_sources]]
id = "CVE-2020-36422"
imported = 2025-10-22T22:35:32.166Z
modified = 2024-11-21T05:29:28.237Z
published = 2021-07-19T17:15:11.177Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2020-36422"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2020-36422"
```

# An issue was discovered in Arm Mbed TLS before 2.23.0

An issue was discovered in Arm Mbed TLS before 2.23.0. A side channel allows recovery of an ECC private key, related to mbedtls_ecp_check_pub_priv, mbedtls_pk_parse_key, mbedtls_pk_parse_keyfile, mbedtls_ecp_mul, and mbedtls_ecp_mul_restartable.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mnsapusav-1e4mn5t.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mnsapusav-1e4mn5t"
modified = 2025-10-22T22:35:32.167Z
upstream = ["CVE-2020-36423"]
references = ["https://bugs.gentoo.org/730752", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://bugs.gentoo.org/730752", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html"]

[[affected]]
pkg = "MbedTLS_jll"
ranges = ["< 2.16.8+0"]

[[jlsec_sources]]
id = "CVE-2020-36423"
imported = 2025-10-22T22:35:32.167Z
modified = 2024-11-21T05:29:28.403Z
published = 2021-07-19T17:15:11.223Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2020-36423"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2020-36423"
```

# An issue was discovered in Arm Mbed TLS before 2.23.0

An issue was discovered in Arm Mbed TLS before 2.23.0. A remote attacker can recover plaintext because a certain Lucky 13 countermeasure doesn't properly consider the case of a hardware accelerator.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mnsapusax-1y1v1no.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mnsapusax-1y1v1no"
modified = 2025-10-22T22:35:32.169Z
upstream = ["CVE-2020-36424"]
references = ["https://bugs.gentoo.org/740108", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-2", "https://bugs.gentoo.org/740108", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-2"]

[[affected]]
pkg = "MbedTLS_jll"
ranges = ["< 2.16.8+0"]

[[jlsec_sources]]
id = "CVE-2020-36424"
imported = 2025-10-22T22:35:32.169Z
modified = 2024-11-21T05:29:28.577Z
published = 2021-07-19T17:15:11.277Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2020-36424"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2020-36424"
```

# An issue was discovered in Arm Mbed TLS before 2.24.0

An issue was discovered in Arm Mbed TLS before 2.24.0. An attacker can recover a private key (for RSA or static Diffie-Hellman) via a side-channel attack against generation of base blinding/unblinding values.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mnsapusaz-hb8a6z.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mnsapusaz-hb8a6z"
modified = 2025-10-22T22:35:32.171Z
upstream = ["CVE-2020-36425"]
references = ["https://bugs.gentoo.org/740108", "https://github.com/ARMmbed/mbedtls/issues/3340", "https://github.com/ARMmbed/mbedtls/pull/3433", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html", "https://bugs.gentoo.org/740108", "https://github.com/ARMmbed/mbedtls/issues/3340", "https://github.com/ARMmbed/mbedtls/pull/3433", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0", "https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17", "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html"]

[[affected]]
pkg = "MbedTLS_jll"
ranges = ["< 2.16.8+0"]

[[jlsec_sources]]
id = "CVE-2020-36425"
imported = 2025-10-22T22:35:32.171Z
modified = 2024-11-21T05:29:28.770Z
published = 2021-07-19T17:15:11.327Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2020-36425"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2020-36425"
```

# An issue was discovered in Arm Mbed TLS before 2.24.0

An issue was discovered in Arm Mbed TLS before 2.24.0. It incorrectly uses a revocationDate check when deciding whether to honor certificate revocation via a CRL. In some situations, an attacker can exploit this by changing the local clock.

Loading
Loading