Vulnerabilites related to Trusted Computing Group - TPM2.0
CVE-2023-1017 (GCVE-0-2023-1017)
Vulnerability from cvelistv5
Published
2023-02-28 18:02
Modified
2024-08-02 05:32
Severity ?
VLAI Severity ?
EPSS score ?
Summary
An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Trusted Computing Group | TPM2.0 |
Version: 1.59 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:32:46.125Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TCG TPM2.0 Errata Version 1.4", "tags": [ "x_transferred" ], "url": "https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT0007-Advisory-FINAL.pdf" }, { "name": "TCG Security Advisories", "tags": [ "x_transferred" ], "url": "https://trustedcomputinggroup.org/about/security/" }, { "name": "CERT/CC Advisory VU#782720", "tags": [ "x_transferred" ], "url": "https://kb.cert.org/vuls/id/782720" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "TPM2.0", "vendor": "Trusted Computing Group", "versions": [ { "status": "affected", "version": "1.59" } ] }, { "product": "TPM2.0", "vendor": "Trusted Computing Group", "versions": [ { "status": "affected", "version": "1.38" } ] }, { "product": "TPM2.0", "vendor": "Trusted Computing Group", "versions": [ { "status": "affected", "version": "1.19" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Francisco Falcon of Quarkslab" } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds write vulnerability exists in TPM2.0\u0027s Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-787 Out-of-bounds Write", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-28T19:09:18.722Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "TCG TPM2.0 Errata Version 1.4 ", "url": "https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT0007-Advisory-FINAL.pdf" }, { "name": "TCG Security Advisories", "url": "https://trustedcomputinggroup.org/about/security/" }, { "name": "CERT/CC Advisory VU#782720", "url": "https://kb.cert.org/vuls/id/782720" } ], "source": { "discovery": "external" }, "title": "TPM2.0 vulnerable to out-of-bounds write", "x_generator": { "engine": "VINCE 2.0.6", "env": "prod", "origin": "https://cveawg.mitre.org/api/cve/CVE-2023-1017" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-1017", "datePublished": "2023-02-28T18:02:27.064Z", "dateReserved": "2023-02-24T16:02:22.626Z", "dateUpdated": "2024-08-02T05:32:46.125Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-2884 (GCVE-0-2025-2884)
Vulnerability from cvelistv5
Published
2025-06-10 17:29
Modified
2025-06-13 18:22
Severity ?
VLAI Severity ?
EPSS score ?
Summary
TCG TPM2.0 Reference implementation's CryptHmacSign helper function is vulnerable to Out-of-Bounds read due to the lack of validation the signature scheme with the signature key's algorithm. See Errata Revision 1.83 and advisory TCGVRT0009 for TCG standard TPM2.0
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trusted Computing Group | TPM2.0 |
Version: 0 < 1.83 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-06-10T19:02:29.811Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01209.html" }, { "url": "https://www.kb.cert.org/vuls/id/282450" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-2884", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-13T01:41:10.489446Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-13T01:46:13.802Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "TPM2.0", "vendor": "Trusted Computing Group", "versions": [ { "lessThan": "1.83", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "TCG TPM2.0 Reference implementation\u0027s CryptHmacSign helper function is vulnerable to Out-of-Bounds read due to the lack of validation the signature scheme with the signature key\u0027s algorithm. See Errata Revision 1.83 and advisory TCGVRT0009 for TCG standard TPM2.0" } ], "metrics": [ { "other": { "content": { "id": "CVE-2025-2884", "selections": [ { "name": "Exploitation", "namespace": "ssvc", "values": [ "none" ], "version": "1.0.0" }, { "name": "Automatable", "namespace": "ssvc", "values": [ "no" ], "version": "2.0.0" }, { "name": "Technical Impact", "namespace": "ssvc", "values": [ "partial" ], "version": "1.0.0" }, { "name": "Mission \u0026 Well-being", "namespace": "ssvc", "values": [ "medium" ], "version": "1.0.0" } ], "timestamp": "2025-06-13T17:22:30.584Z" }, "type": "ssvcV1_0_1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-125 Out-of-bounds Read", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-13T18:22:21.856Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://trustedcomputinggroup.org/about/security/" }, { "name": "TPM2.0 Errata", "url": "https://trustedcomputinggroup.org/wp-content/uploads/TPM2.0-Library-Spec-v1.83-Errata_v1_pub.pdf" }, { "name": "Vendor Advisory", "url": "https://trustedcomputinggroup.org/wp-content/uploads/VRT0009-Advisory-FINAL.pdf" }, { "name": "Vendor Patch", "url": "https://github.com/stefanberger/libtpms/commit/04b2d8e9afc0a9b6bffe562a23e58c0de11532d1" }, { "name": "Related CVE", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49133" } ], "source": { "discovery": "INTERNAL" }, "title": "Out-of-Bounds read vulnerability in TCG TPM2.0 reference implementation", "x_generator": { "engine": "VINCE 3.0.20", "env": "prod", "origin": "https://cveawg.mitre.org/api/cve/CVE-2025-2884" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2025-2884", "datePublished": "2025-06-10T17:29:19.463Z", "dateReserved": "2025-03-27T21:01:41.908Z", "dateUpdated": "2025-06-13T18:22:21.856Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-1018 (GCVE-0-2023-1018)
Vulnerability from cvelistv5
Published
2023-02-28 17:54
Modified
2025-03-07 18:38
Severity ?
VLAI Severity ?
EPSS score ?
Summary
An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive data stored in the TPM.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Trusted Computing Group | TPM2.0 |
Version: 1.59 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:32:46.326Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TCG TPM2.0 Errata Version 1.4", "tags": [ "x_transferred" ], "url": "https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT0007-Advisory-FINAL.pdf" }, { "name": "TCG Security Advisories", "tags": [ "x_transferred" ], "url": "https://trustedcomputinggroup.org/about/security/" }, { "name": "CERT/CC Advisory VU#782720", "tags": [ "x_transferred" ], "url": "https://kb.cert.org/vuls/id/782720" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-1018", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-07T18:38:17.368376Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-07T18:38:47.809Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "TPM2.0", "vendor": "Trusted Computing Group", "versions": [ { "status": "affected", "version": "1.59" } ] }, { "product": "TPM2.0", "vendor": "Trusted Computing Group", "versions": [ { "status": "affected", "version": "1.38" } ] }, { "product": "TPM2.0", "vendor": "Trusted Computing Group", "versions": [ { "status": "affected", "version": "1.16" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Francisco Falcon of Quarkslab" } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read vulnerability exists in TPM2.0\u0027s Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive data stored in the TPM." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-125 Out-of-bounds Read", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-28T19:08:19.512Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "TCG TPM2.0 Errata Version 1.4 ", "url": "https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT0007-Advisory-FINAL.pdf" }, { "name": "TCG Security Advisories", "url": "https://trustedcomputinggroup.org/about/security/" }, { "name": "CERT/CC Advisory VU#782720", "url": "https://kb.cert.org/vuls/id/782720" } ], "source": { "discovery": "external" }, "title": "TPM2.0 vulnerable to out-of-bounds read ", "x_generator": { "engine": "VINCE 2.0.6", "env": "prod", "origin": "https://cveawg.mitre.org/api/cve/CVE-2023-1018" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-1018", "datePublished": "2023-02-28T17:54:33.260Z", "dateReserved": "2023-02-24T16:06:48.994Z", "dateUpdated": "2025-03-07T18:38:47.809Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }