CVE-2022-23645

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-23645
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-23645.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-23645
Aliases
  • GHSA-2qgm-8xf4-3hqw
Related
Published
2022-02-18T21:15:13Z
Modified
2024-09-18T03:20:16.052061Z
Severity
  • 5.5 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. There are currently no known workarounds.

References

Affected packages

Debian:12 / swtpm

Package

Name
swtpm
Purl
pkg:deb/debian/swtpm?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.7.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / swtpm

Package

Name
swtpm
Purl
pkg:deb/debian/swtpm?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.7.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/stefanberger/swtpm

Affected ranges

Type
GIT
Repo
https://github.com/stefanberger/swtpm
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

v0.*

v0.1.0
v0.2.0
v0.3.0
v0.4.0
v0.5.0
v0.6.0
v0.7.0
v0.7.0-rc1
v0.7.0-rc2