Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-32690
HistoryJun 01, 2023 - 4:15 p.m.

CVE-2023-32690 Responder can Invoke Undefined Behavior in libspdm Requester

2023-06-0116:15:21
CWE-20
GitHub_M
www.cve.org
1
libspdm
dmtf spdm specifications
cryptography operation
patch
vca
ctexponent
timeout value
workaround
communication

5.7 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

58.8%

libspdm is a sample implementation that follows the DMTF SPDM specifications. Prior to versions 2.3.3 and 3.0, following a successful CAPABILITIES response, a libspdm Requester stores the Responder’s CTExponent into its context without validation. If the Requester sends a request message that requires a cryptography operation by the Responder, such as CHALLENGE, libspdm will calculate the timeout value using the Responder’s unvalidated CTExponent.

A patch is available in version 2.3.3. A workaround is also available. After completion of VCA, the Requester can check the value of the Responder’s CTExponent. If it greater than or equal to 64, then the Requester can stop communication with the Responder.

CNA Affected

[
  {
    "vendor": "DMTF",
    "product": "libspdm",
    "versions": [
      {
        "version": "< 2.3.3",
        "status": "affected"
      }
    ]
  }
]

5.7 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

58.8%

Related for CVELIST:CVE-2023-32690