[ALSA-2023:2453] Moderate: libtpms security update
Type:
security
Severity:
moderate
Release date:
2023-05-12
Description:
The libtpms is a library providing Trusted Platform Module (TPM) functionality for virtual machines. Security Fix(es): * tpm: TCG TPM2.0 implementations vulnerable to memory corruption (CVE-2023-1017) * tpm2: TCG TPM2.0 implementations vulnerable to memory corruption (CVE-2023-1018) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.aarch64.rpm cc01cfbe8e6d163edec7efd02491a7b542a800759d2f7333b89c56eb87dd21ad
i686 libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.i686.rpm 3aa2baa955025352d8a8977fa650c161d6047dac5ad169c07715f1c1a69d2f0a
s390x libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.s390x.rpm 00a9952a31efe56483c28606b8048d838e7dd6e46cf7beeb3c5fb9b7622358d8
x86_64 libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.x86_64.rpm f3df32290420368c3d0fa190156458a071451d87dc05c7a6f8ff34ec8ef2344f
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.