Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8100: Red Hat Security Advisory: swtpm security and bug fix update

An update for swtpm is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-23645: swtpm: Unchecked header size indicator against expected size
Red Hat Security Data
#vulnerability#web#windows#linux#red_hat#nodejs#js#git#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-15

Updated:

2022-11-15

RHSA-2022:8100 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: swtpm security and bug fix update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for swtpm is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

SWTPM is a TPM emulator built on libtpms providing TPM functionality for QEMU VMs.

Security Fix(es):

  • swtpm: Unchecked header size indicator against expected size (CVE-2022-23645)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2056491 - CVE-2022-23645 swtpm: Unchecked header size indicator against expected size
  • BZ - 2090219 - Not able to install windows 11 OS with vTPM in spec (disable FIPS)

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Red Hat Enterprise Linux for x86_64 9

SRPM

swtpm-0.7.0-3.20211109gitb79fd91.el9.src.rpm

SHA-256: 3835acbca4c706f03595d66888d99456d717e95467869d1b43b15387fc0593e7

x86_64

swtpm-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm

SHA-256: 870921119cec76317ac17683dc20a8be1c1e87142b4a890003e44ae87930eefa

swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm

SHA-256: ad29429db7b779c6bb90023b245b95df26dd7556fd77d0b0049cb74f493d530d

swtpm-debugsource-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm

SHA-256: 6d3bd9ceb16ae1d946a7873a5ea4f54340c28602111a08d815f168b0fefebe1c

swtpm-libs-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm

SHA-256: 930701a0e1032f8fbf8a8752ef7e07c61cb79eb47448a974990c28213c7b3a60

swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm

SHA-256: 92433c17e4ce84380fc62d58b931544aa36d3c3e3977e0654e67cc40db0dec90

swtpm-tools-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm

SHA-256: 743e1bcdbf00afd5deb18394f340de7ca8d75672bfdfde015e6a33c352e674eb

swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm

SHA-256: 647570da6db7832d1e70bd52106d8d8e7ab015e47c325663caad38d8214787a3

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

swtpm-0.7.0-3.20211109gitb79fd91.el9.src.rpm

SHA-256: 3835acbca4c706f03595d66888d99456d717e95467869d1b43b15387fc0593e7

s390x

swtpm-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm

SHA-256: 799fd05cd90b94e3bd26049165a56ac8a7531c5c318e17949766d8b894fb6a10

swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm

SHA-256: 24c81d2170bbd27b6cc1fd23f03a23f998d69994a369006a4437a74dee1f960c

swtpm-debugsource-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm

SHA-256: f8d933a4fc683e5d153a710879516c05572efa6da4f33589063f89d76c4d2454

swtpm-libs-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm

SHA-256: a39bd8dc658be57d9b45825726075cf8106233d123812a6dce1f26bd3d44c6f2

swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm

SHA-256: fccb917cd9bbcc361e7e1fefce8dc11b7d9a7668e02b066658c38d35f5bc192f

swtpm-tools-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm

SHA-256: 035c0647f30e1c65aac29cdbf6a71b96d88146b6fdfbdd993fae09fe732a28fe

swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm

SHA-256: 2735d3d208a8ccaea5f1f77d85a43a2ed7378a40f65f750f473050206f007027

Red Hat Enterprise Linux for ARM 64 9

SRPM

swtpm-0.7.0-3.20211109gitb79fd91.el9.src.rpm

SHA-256: 3835acbca4c706f03595d66888d99456d717e95467869d1b43b15387fc0593e7

aarch64

swtpm-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm

SHA-256: 90776cb1ca63e1843c6ee8ea6115597cd586053a041ff34b9ae2247e5b9b4fec

swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm

SHA-256: 5f8e843a6aec512262be76423779557e1cd16a171bcc674c02057347c539411d

swtpm-debugsource-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm

SHA-256: b963d78fc894a115982a394e58f450c02c20ff675e462d4e17f70b7bb951f591

swtpm-libs-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm

SHA-256: 2c5c66feb22c3f001100856351c2fa36ace44ef6cf5b754fb84fd64505b8ceb9

swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm

SHA-256: 387127c77cf0086b69178fa71f6e70338128fd2c9c5187b2650dfb69e7655a70

swtpm-tools-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm

SHA-256: c6068a196dcd278d37a34a4356738d9e110b1bfb1a8240a88cdd32fd7e91ae93

swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm

SHA-256: 3b06a0f9a990b3eb7435f20d95f09746cd6db807825cf960f40ef84bfcaa9aef

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-8100-01

Red Hat Security Advisory 2022-8100-01 - SWTPM is a TPM emulator built on libtpms providing TPM functionality for QEMU VMs.

RHSA-2022:7472: Red Hat Security Advisory: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update

An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3507: QEMU: fdc: heap buffer overflow in DMA read data transfers * CVE-2022-0897: libvirt: missing locking in nwfilterConnectNumOfNWFilters can lead to denial of service * CVE-2022-2211: libguestfs: Buffer overflow in get_keys leads to DoS * CVE-2022-23645: swtpm: Unchecked header size indicator against expected size