Lucene search

K
almalinuxAlmaLinuxALSA-2023:2453
HistoryMay 09, 2023 - 12:00 a.m.

Moderate: libtpms security update

2023-05-0900:00:00
errata.almalinux.org
16
libtpms
security update
tcg tpm2.0
memory corruption
vulnerabilities
cve-2023-1017
cve-2023-1018
almalinux
release notes
unix

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

20.1%

The libtpms is a library providing Trusted Platform Module (TPM) functionality for virtual machines.

Security Fix(es):

  • tpm: TCG TPM2.0 implementations vulnerable to memory corruption (CVE-2023-1017)
  • tpm2: TCG TPM2.0 implementations vulnerable to memory corruption (CVE-2023-1018)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

OSVersionArchitecturePackageVersionFilename
almalinux9i686libtpms<Β 0.9.1-3.20211126git1ff6fe1f43.el9_2libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.i686.rpm
almalinux9x86_64libtpms<Β 0.9.1-3.20211126git1ff6fe1f43.el9_2libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.x86_64.rpm
almalinux9aarch64libtpms<Β 0.9.1-3.20211126git1ff6fe1f43.el9_2libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.aarch64.rpm
almalinux9s390xlibtpms<Β 0.9.1-3.20211126git1ff6fe1f43.el9_2libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.s390x.rpm

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

20.1%