-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5902
                     swtpm security and bug fix update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           swtpm
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-23645  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8100

Comment: CVSS (Max):  5.5 CVE-2022-23645 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: swtpm security and bug fix update
Advisory ID:       RHSA-2022:8100-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8100
Issue date:        2022-11-15
CVE Names:         CVE-2022-23645 
=====================================================================

1. Summary:

An update for swtpm is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, s390x, x86_64

3. Description:

SWTPM is a TPM emulator built on libtpms providing TPM functionality for
QEMU VMs.

Security Fix(es):

* swtpm: Unchecked header size indicator against expected size
(CVE-2022-23645)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2056491 - CVE-2022-23645 swtpm: Unchecked header size indicator against expected size
2090219 - Not able to install windows 11 OS with vTPM in spec (disable FIPS)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
swtpm-0.7.0-3.20211109gitb79fd91.el9.src.rpm

aarch64:
swtpm-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm
swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm
swtpm-debugsource-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm
swtpm-libs-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm
swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm
swtpm-tools-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm
swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm

s390x:
swtpm-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm
swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm
swtpm-debugsource-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm
swtpm-libs-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm
swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm
swtpm-tools-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm
swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm

x86_64:
swtpm-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm
swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm
swtpm-debugsource-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm
swtpm-libs-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm
swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm
swtpm-tools-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm
swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23645
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=l7Di
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=A+wv
-----END PGP SIGNATURE-----