CVE-2020-36423

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An issue was discovered in Arm Mbed TLS before 2.23.0. A remote attacker can recover plaintext because a certain Lucky 13 countermeasure doesn't properly consider the case of a hardware accelerator.
Overview
  • CVE ID
  • CVE-2020-36423
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-07-19T17:15:11
  • Last Modified Date
  • 2023-01-11T17:02:32
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* 1 OR 2.16.7
cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* 1 OR 2.17.0 2.23.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugs.gentoo.org/730752 Issue Tracking Patch Third Party Advisory
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7 Release Notes Third Party Advisory
https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0 Release Notes Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html
History
Created Old Value New Value Data Type Notes
2022-05-10 15:52:29 Added to TrackCVE
2022-12-05 06:26:17 2021-07-19T17:15Z 2021-07-19T17:15:11 CVE Published Date updated
2022-12-05 06:26:17 2021-07-29T14:07:06 CVE Modified Date updated
2022-12-05 06:26:17 Analyzed Vulnerability Status updated
2022-12-26 04:13:22 2022-12-26T03:15:10 CVE Modified Date updated
2022-12-26 04:13:22 Analyzed Modified Vulnerability Status updated
2022-12-26 04:13:23 References updated
2022-12-27 17:12:34 Modified Undergoing Analysis Vulnerability Status updated
2023-01-12 05:12:34 2023-01-11T17:02:32 CVE Modified Date updated
2023-01-12 05:12:34 Undergoing Analysis Analyzed Vulnerability Status updated