CVE-2020-24455

Missing initialization of a variable in the TPM2 source may allow a privileged user to potentially enable an escalation of privilege via local access. This affects tpm2-tss before 3.0.1 and before 2.4.3.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tpm2_software_stack_project:tpm2_software_stack:*:*:*:*:*:*:*:*
cpe:2.3:a:tpm2_software_stack_project:tpm2_software_stack:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

07 Nov 2023, 03:19

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KPOENCMJU4DMT3BDNUBRK25B3DJ47UO/', 'name': 'FEDORA-2021-fa78f3ca9f', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KPOENCMJU4DMT3BDNUBRK25B3DJ47UO/ -

30 Jul 2022, 03:49

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202107-10 - Third Party Advisory

26 May 2021, 19:27

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KPOENCMJU4DMT3BDNUBRK25B3DJ47UO/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KPOENCMJU4DMT3BDNUBRK25B3DJ47UO/ - Mailing List, Third Party Advisory

24 May 2021, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KPOENCMJU4DMT3BDNUBRK25B3DJ47UO/ -

03 Mar 2021, 20:26

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 6.7
CPE cpe:2.3:a:tpm2_software_stack_project:tpm2_software_stack:*:*:*:*:*:*:*:*
CWE CWE-909
References (CONFIRM) https://github.com/tpm2-software/tpm2-tss/releases/tag/3.0.1 - (CONFIRM) https://github.com/tpm2-software/tpm2-tss/releases/tag/3.0.1 - Release Notes, Third Party Advisory
References (CONFIRM) https://github.com/tpm2-software/tpm2-tss/releases/tag/2.4.3 - (CONFIRM) https://github.com/tpm2-software/tpm2-tss/releases/tag/2.4.3 - Release Notes, Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1902167 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1902167 - Issue Tracking, Patch, Third Party Advisory

26 Feb 2021, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-26 03:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-24455

Mitre link : CVE-2020-24455

CVE.ORG link : CVE-2020-24455


JSON object : View

Products Affected

fedoraproject

  • fedora

tpm2_software_stack_project

  • tpm2_software_stack
CWE
CWE-909

Missing Initialization of Resource