Lucene search

K
cve[email protected]CVE-2023-32690
HistoryJun 01, 2023 - 5:15 p.m.

CVE-2023-32690

2023-06-0117:15:09
CWE-20
web.nvd.nist.gov
15
cve-2023-32690
libspdm
sample implementation
dmtf spdm specifications
cryptography
vulnerability
security issue
patch
workaround
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

55.8%

libspdm is a sample implementation that follows the DMTF SPDM specifications. Prior to versions 2.3.3 and 3.0, following a successful CAPABILITIES response, a libspdm Requester stores the Responder’s CTExponent into its context without validation. If the Requester sends a request message that requires a cryptography operation by the Responder, such as CHALLENGE, libspdm will calculate the timeout value using the Responder’s unvalidated CTExponent.

A patch is available in version 2.3.3. A workaround is also available. After completion of VCA, the Requester can check the value of the Responder’s CTExponent. If it greater than or equal to 64, then the Requester can stop communication with the Responder.

Affected configurations

Vulners
NVD
Node
dmtflibspdmRange<2.3.3
VendorProductVersionCPE
dmtflibspdm*cpe:2.3:a:dmtf:libspdm:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "DMTF",
    "product": "libspdm",
    "versions": [
      {
        "version": "< 2.3.3",
        "status": "affected"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

55.8%

Related for CVE-2023-32690