Oracle Linux 9 : tpm2-tss (ELSA-2023-6685)

medium Nessus Plugin ID 185856

Synopsis

The remote Oracle Linux host is missing a security update.

Description

The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2023-6685 advisory.

- tpm2-tss is an open source software implementation of the Trusted Computing Group (TCG) Trusted Platform Module (TPM) 2 Software Stack (TSS2). In affected versions `Tss2_RC_SetHandler` and `Tss2_RC_Decode` both index into `layer_handler` with an 8 bit layer number, but the array only has `TPM2_ERROR_TSS2_RC_LAYER_COUNT` entries, so trying to add a handler for higher-numbered layers or decode a response code with such a layer number reads/writes past the end of the buffer. This Buffer overrun, could result in arbitrary code execution. An example attack would be a MiTM bus attack that returns 0xFFFFFFFF for the RC. Given the common use case of TPM modules an attacker must have local access to the target machine with local system privileges which allows access to the TPM system. Usually TPM access requires administrative privilege. (CVE-2023-22745)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected tpm2-tss and / or tpm2-tss-devel packages.

See Also

https://linux.oracle.com/errata/ELSA-2023-6685.html

Plugin Details

Severity: Medium

ID: 185856

File Name: oraclelinux_ELSA-2023-6685.nasl

Version: 1.0

Type: local

Agent: unix

Published: 11/16/2023

Updated: 11/16/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 4.6

Vector: CVSS2#AV:L/AC:H/Au:M/C:C/I:C/A:C

CVSS Score Source: CVE-2023-22745

CVSS v3

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.8

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:9:3:baseos_base, cpe:/a:oracle:linux:9::codeready_builder, cpe:/o:oracle:linux:9, p-cpe:/a:oracle:linux:tpm2-tss-devel, cpe:/o:oracle:linux:9::baseos_latest, p-cpe:/a:oracle:linux:tpm2-tss

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/11/2023

Vulnerability Publication Date: 1/10/2023

Reference Information

CVE: CVE-2023-22745