4 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context. An out-of-bounds write vulnerability was found in the TPM 2.0's Module Library, which allows the writing of 2-byte data after the end of the TPM command. This flaw may lead to a denial of service or arbitrary code execution within the libtpms scope. • https://kb.cert.org/vuls/id/782720 https://trustedcomputinggroup.org/about/security https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT0007-Advisory-FINAL.pdf https://access.redhat.com/security/cve/CVE-2023-1017 https://bugzilla.redhat.com/show_bug.cgi?id=2149416 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 0

An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive data stored in the TPM. An out-of-bound read vulnerability was found in the TPM 2.0's Module Library, which allows the reading of 2-byte data after the end of the TPM command. This flaw allows an attacker to leak confidential data stored within the libtpms context. • https://kb.cert.org/vuls/id/782720 https://trustedcomputinggroup.org/about/security https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT0007-Advisory-FINAL.pdf https://access.redhat.com/security/cve/CVE-2023-1018 https://bugzilla.redhat.com/show_bug.cgi?id=2149420 • CWE-125: Out-of-bounds Read •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

Trusted Computing Group (TCG) Trusted Platform Module Library Family 2.0 Library Specification Revisions 1.38 through 1.59 has Incorrect Access Control during a non-orderly TPM shut-down that uses USE_DA_USED. Improper initialization of this shut-down may result in susceptibility to a dictionary attack. Trusted Computing Group (TCG) Trusted Platform Module Library Family 2.0 Library Specification Revisions versiones 1.38 hasta 1.59, presenta un Control de Acceso Inapropiado durante un apagado no ordenado de TPM que usa USE_DA_USED. Una inicialización inapropiada de este apagado puede resultar en una susceptibilidad a un ataque de tipo dictionary • https://trustedcomputinggroup.org/about/security https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT004-Advisory-FINAL.pdf • CWE-665: Improper Initialization •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered that affects all producers of BIOS firmware who make a certain realistic interpretation of an obscure portion of the Trusted Computing Group (TCG) Trusted Platform Module (TPM) 2.0 specification. An abnormal case is not handled properly by this firmware while S3 sleep and can clear TPM 2.0. It allows local users to overwrite static PCRs of TPM and neutralize the security features of it, such as seal/unseal and remote attestation. Se descubrió un problema que afecta a todos los fabricantes de firmware de BIOS que realizan una cierta interpretación realista de una porción ofuscada de la especificación Trusted Platform Module (TPM) de Trusted Computing Group (TCG). Un caso anormal no es manejado correctamente por este firmware mientras S3 está en reposo y puede borrar TPM 2.0. • http://www.securityfocus.com/bid/105203 https://www.usenix.org/conference/usenixsecurity18/presentation/han •