2 results (0.015 seconds)

CVSS: 7.1EPSS: 0%CPEs: 2EXPL: 0

In swtpm before 0.4.2 and 0.5.x before 0.5.1, a local attacker may be able to overwrite arbitrary files via a symlink attack against a temporary file such as TMP2-00.permall. En swtpm anterior a 0.4.2 y 0.5.x anterior a 0.5.1, un atacante local podría sobrescribir archivos arbitrarios mediante un ataque de enlace simbólico contra un archivo temporal como TMP2-00.permall. • https://bugzilla.suse.com/show_bug.cgi?id=1198395 https://github.com/stefanberger/swtpm/releases/tag/v0.4.2 https://github.com/stefanberger/swtpm/releases/tag/v0.5.1 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 6.2EPSS: 0%CPEs: 7EXPL: 0

swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. • https://github.com/stefanberger/swtpm/commit/9f740868fc36761de27df3935513bdebf8852d19 https://github.com/stefanberger/swtpm/releases/tag/v0.5.3 https://github.com/stefanberger/swtpm/releases/tag/v0.6.2 https://github.com/stefanberger/swtpm/releases/tag/v0.7.1 https://github.com/stefanberger/swtpm/security/advisories/GHSA-2qgm-8xf4-3hqw https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WL735FW266GO4C2JX4CJBOIOB7R7AY5A https://access.redhat.com/security/cve/CVE-2022-23645& • CWE-125: Out-of-bounds Read •