CVE-2025-49133 (GCVE-0-2025-49133)
Vulnerability from cvelistv5
Published
2025-06-10 19:46
Modified
2025-06-10 20:01
CWE
Summary
Libtpms is a library that targets the integration of TPM functionality into hypervisors, primarily into Qemu. Libtpms, which is derived from the TPM 2.0 reference implementation code published by the Trusted Computing Group, is prone to a potential out of bounds (OOB) read vulnerability. The vulnerability occurs in the ‘CryptHmacSign’ function with an inconsistent pairing of the signKey and signScheme parameters, where the signKey is ALG_KEYEDHASH key and inScheme is an ECC or RSA scheme. The reported vulnerability is in the ‘CryptHmacSign’ function, which is defined in the "Part 4: Supporting Routines – Code" document, section "7.151 - /tpm/src/crypt/CryptUtil.c ". This vulnerability can be triggered from user-mode applications by sending malicious commands to a TPM 2.0/vTPM (swtpm) whose firmware is based on an affected TCG reference implementation. The effect on libtpms is that it will cause an abort due to the detection of the out-of-bounds access, thus for example making a vTPM (swtpm) unavailable to a VM. This vulnerability is fixed in 0.7.12, 0.8.10, 0.9.7, and 0.10.1.
Impacted products
Vendor Product Version
stefanberger libtpms Version: = 0.7.11
Version: = 0.8.9
Version: = 0.9.6
Version: = 0.10.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-49133",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-06-10T20:00:47.887183Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-10T20:01:40.310Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "libtpms",
          "vendor": "stefanberger",
          "versions": [
            {
              "status": "affected",
              "version": "= 0.7.11"
            },
            {
              "status": "affected",
              "version": "= 0.8.9"
            },
            {
              "status": "affected",
              "version": "= 0.9.6"
            },
            {
              "status": "affected",
              "version": "= 0.10.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Libtpms is a library that targets the integration of TPM functionality into hypervisors, primarily into Qemu. Libtpms, which is derived from the TPM 2.0 reference implementation code published by the Trusted Computing Group, is prone to a potential out of bounds (OOB) read vulnerability. The vulnerability occurs in the \u2018CryptHmacSign\u2019 function with an inconsistent pairing of the signKey and signScheme parameters, where the signKey is ALG_KEYEDHASH key and inScheme is an ECC or RSA scheme. The reported vulnerability is in the \u2018CryptHmacSign\u2019 function, which is defined in the \"Part 4: Supporting Routines \u2013 Code\" document, section \"7.151 - /tpm/src/crypt/CryptUtil.c \". This vulnerability can be triggered from user-mode applications by sending malicious commands to a TPM 2.0/vTPM (swtpm) whose firmware is based on an affected TCG reference implementation. The effect on libtpms is that it will cause an abort due to the detection of the out-of-bounds access, thus for example making a vTPM (swtpm) unavailable to a VM. This vulnerability is fixed in 0.7.12, 0.8.10, 0.9.7, and 0.10.1."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125: Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-06-10T19:46:27.397Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/stefanberger/libtpms/security/advisories/GHSA-25w5-6fjj-hf8g",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/stefanberger/libtpms/security/advisories/GHSA-25w5-6fjj-hf8g"
        },
        {
          "name": "https://github.com/stefanberger/libtpms/commit/04b2d8e9afc0a9b6bffe562a23e58c0de11532d1",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/stefanberger/libtpms/commit/04b2d8e9afc0a9b6bffe562a23e58c0de11532d1"
        },
        {
          "name": "https://trustedcomputinggroup.org/resource/tpm-library-specification",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://trustedcomputinggroup.org/resource/tpm-library-specification"
        },
        {
          "name": "https://trustedcomputinggroup.org/wp-content/uploads/TPM-2.0-1.83-Part-4-Supporting-Routines-Code.pdf",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://trustedcomputinggroup.org/wp-content/uploads/TPM-2.0-1.83-Part-4-Supporting-Routines-Code.pdf"
        }
      ],
      "source": {
        "advisory": "GHSA-25w5-6fjj-hf8g",
        "discovery": "UNKNOWN"
      },
      "title": "Libtpms contains a possible out-of-bound access and abort due to HMAC signing issue"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2025-49133",
    "datePublished": "2025-06-10T19:46:27.397Z",
    "dateReserved": "2025-06-02T10:39:41.633Z",
    "dateUpdated": "2025-06-10T20:01:40.310Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2025-49133\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-06-10T20:15:24.337\",\"lastModified\":\"2025-06-12T16:06:29.520\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Libtpms is a library that targets the integration of TPM functionality into hypervisors, primarily into Qemu. Libtpms, which is derived from the TPM 2.0 reference implementation code published by the Trusted Computing Group, is prone to a potential out of bounds (OOB) read vulnerability. The vulnerability occurs in the \u2018CryptHmacSign\u2019 function with an inconsistent pairing of the signKey and signScheme parameters, where the signKey is ALG_KEYEDHASH key and inScheme is an ECC or RSA scheme. The reported vulnerability is in the \u2018CryptHmacSign\u2019 function, which is defined in the \\\"Part 4: Supporting Routines \u2013 Code\\\" document, section \\\"7.151 - /tpm/src/crypt/CryptUtil.c \\\". This vulnerability can be triggered from user-mode applications by sending malicious commands to a TPM 2.0/vTPM (swtpm) whose firmware is based on an affected TCG reference implementation. The effect on libtpms is that it will cause an abort due to the detection of the out-of-bounds access, thus for example making a vTPM (swtpm) unavailable to a VM. This vulnerability is fixed in 0.7.12, 0.8.10, 0.9.7, and 0.10.1.\"},{\"lang\":\"es\",\"value\":\"Libtpms es una librer\u00eda que integra la funcionalidad TPM en hipervisores, principalmente en Qemu. Libtpms, derivada del c\u00f3digo de implementaci\u00f3n de referencia de TPM 2.0 publicado por Trusted Computing Group, es propensa a una posible vulnerabilidad de lectura fuera de los l\u00edmites (OOB). La vulnerabilidad se produce en la funci\u00f3n \u0027CryptHmacSign\u0027 con una combinaci\u00f3n inconsistente de los par\u00e1metros signKey y signScheme, donde signKey es la clave ALG_KEYEDHASH e inScheme es un esquema ECC o RSA. La vulnerabilidad reportada se encuentra en la funci\u00f3n \u0027CryptHmacSign\u0027, definida en el documento \\\"Parte 4: Rutinas de Soporte - C\u00f3digo\\\", secci\u00f3n \\\"7.151 - /tpm/src/crypt/CryptUtil.c\\\". Esta vulnerabilidad puede activarse desde aplicaciones en modo usuario mediante el env\u00edo de comandos maliciosos a un TPM 2.0/vTPM (swtpm) cuyo firmware se basa en una implementaci\u00f3n de referencia de TCG afectada. El efecto en libtpms es que provocar\u00e1 una interrupci\u00f3n debido a la detecci\u00f3n de un acceso fuera de los l\u00edmites, lo que, por ejemplo, har\u00e1 que un vTPM (swtpm) no est\u00e9 disponible para una m\u00e1quina virtual. Esta vulnerabilidad est\u00e1 corregida en las versiones 0.7.12, 0.8.10, 0.9.7 y 0.10.1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.5,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"references\":[{\"url\":\"https://github.com/stefanberger/libtpms/commit/04b2d8e9afc0a9b6bffe562a23e58c0de11532d1\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/stefanberger/libtpms/security/advisories/GHSA-25w5-6fjj-hf8g\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://trustedcomputinggroup.org/resource/tpm-library-specification\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://trustedcomputinggroup.org/wp-content/uploads/TPM-2.0-1.83-Part-4-Supporting-Routines-Code.pdf\",\"source\":\"security-advisories@github.com\"}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-49133\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-06-10T20:00:47.887183Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-06-10T20:00:51.713Z\"}}], \"cna\": {\"title\": \"Libtpms contains a possible out-of-bound access and abort due to HMAC signing issue\", \"source\": {\"advisory\": \"GHSA-25w5-6fjj-hf8g\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 5.9, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"stefanberger\", \"product\": \"libtpms\", \"versions\": [{\"status\": \"affected\", \"version\": \"= 0.7.11\"}, {\"status\": \"affected\", \"version\": \"= 0.8.9\"}, {\"status\": \"affected\", \"version\": \"= 0.9.6\"}, {\"status\": \"affected\", \"version\": \"= 0.10.0\"}]}], \"references\": [{\"url\": \"https://github.com/stefanberger/libtpms/security/advisories/GHSA-25w5-6fjj-hf8g\", \"name\": \"https://github.com/stefanberger/libtpms/security/advisories/GHSA-25w5-6fjj-hf8g\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/stefanberger/libtpms/commit/04b2d8e9afc0a9b6bffe562a23e58c0de11532d1\", \"name\": \"https://github.com/stefanberger/libtpms/commit/04b2d8e9afc0a9b6bffe562a23e58c0de11532d1\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://trustedcomputinggroup.org/resource/tpm-library-specification\", \"name\": \"https://trustedcomputinggroup.org/resource/tpm-library-specification\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://trustedcomputinggroup.org/wp-content/uploads/TPM-2.0-1.83-Part-4-Supporting-Routines-Code.pdf\", \"name\": \"https://trustedcomputinggroup.org/wp-content/uploads/TPM-2.0-1.83-Part-4-Supporting-Routines-Code.pdf\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Libtpms is a library that targets the integration of TPM functionality into hypervisors, primarily into Qemu. Libtpms, which is derived from the TPM 2.0 reference implementation code published by the Trusted Computing Group, is prone to a potential out of bounds (OOB) read vulnerability. The vulnerability occurs in the \\u2018CryptHmacSign\\u2019 function with an inconsistent pairing of the signKey and signScheme parameters, where the signKey is ALG_KEYEDHASH key and inScheme is an ECC or RSA scheme. The reported vulnerability is in the \\u2018CryptHmacSign\\u2019 function, which is defined in the \\\"Part 4: Supporting Routines \\u2013 Code\\\" document, section \\\"7.151 - /tpm/src/crypt/CryptUtil.c \\\". This vulnerability can be triggered from user-mode applications by sending malicious commands to a TPM 2.0/vTPM (swtpm) whose firmware is based on an affected TCG reference implementation. The effect on libtpms is that it will cause an abort due to the detection of the out-of-bounds access, thus for example making a vTPM (swtpm) unavailable to a VM. This vulnerability is fixed in 0.7.12, 0.8.10, 0.9.7, and 0.10.1.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-125\", \"description\": \"CWE-125: Out-of-bounds Read\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-06-10T19:46:27.397Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2025-49133\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-06-10T20:01:40.310Z\", \"dateReserved\": \"2025-06-02T10:39:41.633Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-06-10T19:46:27.397Z\", \"assignerShortName\": \"GitHub_M\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…