Buffer Overflow Affecting tpm2-tss package, versions <0:2.3.2-5.el8


low

Snyk CVSS

    Attack Complexity High
    Privileges Required High
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    EPSS 0.04% (6th percentile)
Expand this section
NVD
6.4 medium
Expand this section
Red Hat
6.4 medium
Expand this section
SUSE
6.4 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS8-TPM2TSS-3243498
  • published 20 Jan 2023
  • disclosed 20 Jan 2023

How to fix?

Upgrade Centos:8 tpm2-tss to version 0:2.3.2-5.el8 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream tpm2-tss package and not the tpm2-tss package as distributed by Centos. See How to fix? for Centos:8 relevant fixed versions and status.

tpm2-tss is an open source software implementation of the Trusted Computing Group (TCG) Trusted Platform Module (TPM) 2 Software Stack (TSS2). In affected versions Tss2_RC_SetHandler and Tss2_RC_Decode both index into layer_handler with an 8 bit layer number, but the array only has TPM2_ERROR_TSS2_RC_LAYER_COUNT entries, so trying to add a handler for higher-numbered layers or decode a response code with such a layer number reads/writes past the end of the buffer. This Buffer overrun, could result in arbitrary code execution. An example attack would be a MiTM bus attack that returns 0xFFFFFFFF for the RC. Given the common use case of TPM modules an attacker must have local access to the target machine with local system privileges which allows access to the TPM system. Usually TPM access requires administrative privilege.