CVE-2022-25334

The Texas Instruments OMAP L138 (secure variants) trusted execution environment (TEE) lacks a bounds check on the signature size field in the SK_LOAD module loading routine, present in mask ROM. A module with a sufficiently large signature field causes a stack overflow, affecting secure kernel data pages. This can be leveraged to obtain arbitrary code execution in secure supervisor context by overwriting a SHA256 function pointer in the secure kernel data area when loading a forged, unsigned SK_LOAD module encrypted with the CEK (obtainable through CVE-2022-25332). This constitutes a full break of the TEE security architecture.
References
Link Resource
https://tetraburst.com/ Not Applicable
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ti:omap_l138_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:ti:omap_l138:-:*:*:*:*:*:*:*

History

31 Oct 2023, 18:53

Type Values Removed Values Added
CPE cpe:2.3:h:ti:omap_l138:-:*:*:*:*:*:*:*
cpe:2.3:o:ti:omap_l138_firmware:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Ti omap L138
Ti omap L138 Firmware
Ti
References (MISC) https://tetraburst.com/ - (MISC) https://tetraburst.com/ - Not Applicable
CWE CWE-787

19 Oct 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-19 10:15

Updated : 2023-12-10 15:14


NVD link : CVE-2022-25334

Mitre link : CVE-2022-25334

CVE.ORG link : CVE-2022-25334


JSON object : View

Products Affected

ti

  • omap_l138
  • omap_l138_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow