CVE-2020-36477

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
An issue was discovered in Mbed TLS before 2.24.0. The verification of X.509 certificates when matching the expected common name (the cn argument of mbedtls_x509_crt_verify) with the actual certificate name is mishandled: when the subjecAltName extension is present, the expected name is compared to any name in that extension regardless of its type. This means that an attacker could impersonate a 4-byte or 16-byte domain by getting a certificate for the corresponding IPv4 or IPv6 address (this would require the attacker to control that IP address, though).
Overview
  • CVE ID
  • CVE-2020-36477
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-08-23T02:15:07
  • Last Modified Date
  • 2023-01-13T19:59:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* 1 OR 2.24.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 06:55:51 Added to TrackCVE
2022-12-05 08:41:27 2021-08-23T02:15Z 2021-08-23T02:15:07 CVE Published Date updated
2022-12-05 08:41:27 2021-08-26T23:48:23 CVE Modified Date updated
2022-12-05 08:41:27 Analyzed Vulnerability Status updated
2023-01-12 05:12:42 2023-01-11T07:15:11 CVE Modified Date updated
2023-01-12 05:12:42 Analyzed Undergoing Analysis Vulnerability Status updated
2023-01-12 05:12:43 References updated
2023-01-13 20:16:37 2023-01-13T19:59:16 CVE Modified Date updated
2023-01-13 20:16:37 Undergoing Analysis Analyzed Vulnerability Status updated