gsd-2023-1017
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-1017",
    "id": "GSD-2023-1017",
    "references": [
      "https://www.suse.com/security/cve/CVE-2023-1017.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-1017"
      ],
      "details": "An out-of-bounds write vulnerability exists in TPM2.0\u0027s Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context.",
      "id": "GSD-2023-1017",
      "modified": "2023-12-13T01:20:42.142216Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cert@cert.org",
        "ID": "CVE-2023-1017",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "TPM2.0",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "1.59"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.38"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.19"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Trusted Computing Group"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "Francisco Falcon of Quarkslab"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "An out-of-bounds write vulnerability exists in TPM2.0\u0027s Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context."
          }
        ]
      },
      "generator": {
        "engine": "VINCE 2.0.6",
        "env": "prod",
        "origin": "https://cveawg.mitre.org/api/cve/CVE-2023-1017"
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-787 Out-of-bounds Write"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT0007-Advisory-FINAL.pdf",
            "refsource": "MISC",
            "url": "https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT0007-Advisory-FINAL.pdf"
          },
          {
            "name": "https://trustedcomputinggroup.org/about/security/",
            "refsource": "MISC",
            "url": "https://trustedcomputinggroup.org/about/security/"
          },
          {
            "name": "https://kb.cert.org/vuls/id/782720",
            "refsource": "MISC",
            "url": "https://kb.cert.org/vuls/id/782720"
          }
        ]
      },
      "source": {
        "discovery": "external"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:trustedcomputinggroup:trusted_platform_module:2.0:revision_1.16:*:*:*:*:*:*",
                    "matchCriteriaId": "AC453113-CAE8-44B0-8306-7BB854B77EB4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:trustedcomputinggroup:trusted_platform_module:2.0:revision_1.38:*:*:*:*:*:*",
                    "matchCriteriaId": "6F43ED59-0C7E-4BBB-8931-4033AEC36269",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:trustedcomputinggroup:trusted_platform_module:2.0:revision_1.59:*:*:*:*:*:*",
                    "matchCriteriaId": "2FC8BA48-73AA-483B-9276-A0605B15F22F",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "3FE6559F-B4C0-4188-86CB-4DB6FBB85A5C",
                    "versionEndExcluding": "10.0.10240.19805",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "93CEF0C6-6B6E-4157-A763-89F570FE0AB7",
                    "versionEndExcluding": "10.0.14393.5786",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "3001E324-7A3C-4EEB-86DC-E79471F752BD",
                    "versionEndExcluding": "10.0.17763.4131",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "579AE0F1-E226-4504-9BF8-05E7BAE682D7",
                    "versionEndExcluding": "10.0.19042.2728",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "D41F5E5B-D344-41B1-A160-8118DDB623C3",
                    "versionEndExcluding": "10.0.19044.2728",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "BA59AB71-F8C7-49B0-AD2F-F9C00D82C85A",
                    "versionEndExcluding": "10.0.19045.2728",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "6D06089A-31F7-44C7-98CB-216ABAD280A4",
                    "versionEndExcluding": "10.0.22000.1696",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "7BB45E5C-C74C-46B1-BE64-4EF90075A3CC",
                    "versionEndExcluding": "10.0.22621.1413",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "40EFB742-9414-4585-A71E-4316D488BFA7",
                    "versionEndExcluding": "10.0.14393.5786",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D19233CA-3830-499D-A4C0-2C023C8AD700",
                    "versionEndExcluding": "10.0.17763.4131",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "BA73D25B-EB4C-4493-9C79-4F4E181FF95B",
                    "versionEndExcluding": "10.0.20348.1607",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "An out-of-bounds write vulnerability exists in TPM2.0\u0027s Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context."
          }
        ],
        "id": "CVE-2023-1017",
        "lastModified": "2024-04-01T15:50:16.683",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2023-02-28T19:15:16.657",
        "references": [
          {
            "source": "cret@cert.org",
            "tags": [
              "Third Party Advisory",
              "US Government Resource"
            ],
            "url": "https://kb.cert.org/vuls/id/782720"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://trustedcomputinggroup.org/about/security/"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT0007-Advisory-FINAL.pdf"
          }
        ],
        "sourceIdentifier": "cret@cert.org",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-787"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...