CWE
787
Advisory Published
CVE Published
Updated

CVE-2021-3623

First published: Mon Jun 28 2021(Updated: )

A flaw was found in libtpms. The flaw can be triggered by specially-crafted TPM 2 command packets containing illegal values and may lead to an out-of-bounds access when the volatile state of the TPM 2 is marshalled/written or unmarshalled/read. The highest threat from this vulnerability is to system availability.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Libtpms Project Libtpms<0.6.5
Libtpms Project Libtpms>=0.7.0<0.7.8
Libtpms Project Libtpms>=0.8.0<0.8.4
Redhat Enterprise Linux=8.0
Fedoraproject Fedora=34
redhat/libtpms<0.6.5
0.6.5
redhat/libtpms<0.7.8
0.7.8
redhat/libtpms<0.8.4
0.8.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this flaw?

    The vulnerability ID is CVE-2021-3623.

  • What is the severity of CVE-2021-3623?

    The severity of CVE-2021-3623 is medium (6.1).

  • How can the flaw in libtpms be triggered?

    The flaw in libtpms can be triggered by specially-crafted TPM 2 command packets containing illegal values.

  • What is the highest threat from this vulnerability?

    The highest threat from this vulnerability is to system integrity.

  • Where can I find more information about CVE-2021-3623?

    You can find more information about CVE-2021-3623 on the Red Hat Bugzilla page: https://bugzilla.redhat.com/show_bug.cgi?id=1976806 and on the GitHub commits: https://github.com/stefanberger/libtpms/commit/2e6173c and https://github.com/stefanberger/libtpms/commit/2f30d62.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203