Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : TPM2 Software Stack vulnerabilities (USN-6796-1)

medium Nessus Plugin ID 198063

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6796-1 advisory.

Fergus Dall discovered that TPM2 Software Stack did not properly handle layer arrays. An attacker could possibly use this issue to cause

TPM2 Software Stack to crash, resulting in a denial of service, or

possibly execute arbitrary code. (CVE-2023-22745)

Jurgen Repp and Andreas Fuchs discovered that TPM2 Software Stack did not

validate the quote data after deserialization. An attacker could generate an arbitrary quote and cause TPM2 Software Stack to have unknown behavior.

(CVE-2024-29040)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6796-1

Plugin Details

Severity: Medium

ID: 198063

File Name: ubuntu_USN-6796-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/29/2024

Updated: 5/29/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 4.6

Vector: CVSS2#AV:L/AC:H/Au:M/C:C/I:C/A:C

CVSS Score Source: CVE-2023-22745

CVSS v3

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.8

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libtss2-esys-3.0.2-0t64, p-cpe:/a:canonical:ubuntu_linux:libtss2-mu0, p-cpe:/a:canonical:ubuntu_linux:libtss2-tcti-pcap0, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:24.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libtss2-policy0t64, p-cpe:/a:canonical:ubuntu_linux:libtss2-tctildr0, p-cpe:/a:canonical:ubuntu_linux:libtss2-policy0, p-cpe:/a:canonical:ubuntu_linux:libtss2-sys1, p-cpe:/a:canonical:ubuntu_linux:libtss2-tcti-spi-helper0, p-cpe:/a:canonical:ubuntu_linux:libtss2-tcti-cmd0, p-cpe:/a:canonical:ubuntu_linux:libtss2-fapi1, p-cpe:/a:canonical:ubuntu_linux:libtss2-tcti-cmd0t64, p-cpe:/a:canonical:ubuntu_linux:libtss2-mu-4.0.1-0t64, p-cpe:/a:canonical:ubuntu_linux:libtss2-rc0, p-cpe:/a:canonical:ubuntu_linux:libtss2-rc0t64, p-cpe:/a:canonical:ubuntu_linux:libtss2-tcti-libtpms0t64, p-cpe:/a:canonical:ubuntu_linux:libtss2-dev, p-cpe:/a:canonical:ubuntu_linux:libtss2-tcti-pcap0t64, p-cpe:/a:canonical:ubuntu_linux:libtss2-fapi1t64, p-cpe:/a:canonical:ubuntu_linux:libtss2-tcti-swtpm0, p-cpe:/a:canonical:ubuntu_linux:libtss2-tcti-mssim0, p-cpe:/a:canonical:ubuntu_linux:libtss2-tcti-spi-helper0t64, p-cpe:/a:canonical:ubuntu_linux:libtss2-tcti-mssim0t64, cpe:/o:canonical:ubuntu_linux:23.10, p-cpe:/a:canonical:ubuntu_linux:libtss2-tcti-device0, p-cpe:/a:canonical:ubuntu_linux:libtss2-tctildr0t64, p-cpe:/a:canonical:ubuntu_linux:libtss2-esys-3.0.2-0, p-cpe:/a:canonical:ubuntu_linux:libtss2-tcti-libtpms0, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libtss2-tcti-device0t64, p-cpe:/a:canonical:ubuntu_linux:libtss2-esys0, p-cpe:/a:canonical:ubuntu_linux:libtss2-tcti-swtpm0t64, p-cpe:/a:canonical:ubuntu_linux:libtss2-sys1t64

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/28/2024

Vulnerability Publication Date: 1/10/2023

Reference Information

CVE: CVE-2023-22745, CVE-2024-29040

USN: 6796-1