Red Hat 9042 Published by

A swtpm security and bug fix update has been released for Red Hat Enterprise Linux 9.



RHSA-2022:8100-01: Low: swtpm security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Low: swtpm security and bug fix update
Advisory ID: RHSA-2022:8100-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:8100
Issue date: 2022-11-15
CVE Names: CVE-2022-23645
=====================================================================

1. Summary:

An update for swtpm is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, s390x, x86_64

3. Description:

SWTPM is a TPM emulator built on libtpms providing TPM functionality for
QEMU VMs.

Security Fix(es):

* swtpm: Unchecked header size indicator against expected size
(CVE-2022-23645)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2056491 - CVE-2022-23645 swtpm: Unchecked header size indicator against expected size
2090219 - Not able to install windows 11 OS with vTPM in spec (disable FIPS)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
swtpm-0.7.0-3.20211109gitb79fd91.el9.src.rpm

aarch64:
swtpm-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm
swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm
swtpm-debugsource-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm
swtpm-libs-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm
swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm
swtpm-tools-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm
swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.el9.aarch64.rpm

s390x:
swtpm-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm
swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm
swtpm-debugsource-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm
swtpm-libs-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm
swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm
swtpm-tools-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm
swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.el9.s390x.rpm

x86_64:
swtpm-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm
swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm
swtpm-debugsource-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm
swtpm-libs-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm
swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm
swtpm-tools-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm
swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-23645
  https://access.redhat.com/security/updates/classification/#low
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.