Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2021-3623: ELSA-2022-9240: libtpms security update (IMPORTANT)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2021-3623: ELSA-2022-9240: libtpms security update (IMPORTANT)

Severity
5
CVSS
(AV:L/AC:L/Au:S/C:P/I:N/A:C)
Published
06/21/2021
Created
03/24/2022
Added
03/22/2022
Modified
07/22/2024

Description

A flaw was found in libtpms. The flaw can be triggered by specially-crafted TPM 2 command packets containing illegal values and may lead to an out-of-bounds access when the volatile state of the TPM 2 is marshalled/written or unmarshalled/read. The highest threat from this vulnerability is to system availability.

Solution(s)

  • oracle-linux-upgrade-libtpms
  • oracle-linux-upgrade-libtpms-devel
  • oracle-linux-upgrade-swtpm
  • oracle-linux-upgrade-swtpm-devel
  • oracle-linux-upgrade-swtpm-libs
  • oracle-linux-upgrade-swtpm-tools

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;