CVE-2023-32690

libspdm is a sample implementation that follows the DMTF SPDM specifications. Prior to versions 2.3.3 and 3.0, following a successful CAPABILITIES response, a libspdm Requester stores the Responder's CTExponent into its context without validation. If the Requester sends a request message that requires a cryptography operation by the Responder, such as CHALLENGE, libspdm will calculate the timeout value using the Responder's unvalidated CTExponent. A patch is available in version 2.3.3. A workaround is also available. After completion of VCA, the Requester can check the value of the Responder's CTExponent. If it greater than or equal to 64, then the Requester can stop communication with the Responder.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dmtf:libspdm:*:*:*:*:*:*:*:*

History

09 Jun 2023, 17:52

Type Values Removed Values Added
References (MISC) https://github.com/DMTF/libspdm/security/advisories/GHSA-56h8-4gv5-jf2c - (MISC) https://github.com/DMTF/libspdm/security/advisories/GHSA-56h8-4gv5-jf2c - Vendor Advisory
References (MISC) https://github.com/DMTF/libspdm/issues/2068 - (MISC) https://github.com/DMTF/libspdm/issues/2068 - Patch
References (MISC) https://github.com/DMTF/libspdm/pull/2069 - (MISC) https://github.com/DMTF/libspdm/pull/2069 - Patch
CPE cpe:2.3:a:dmtf:libspdm:*:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
First Time Dmtf libspdm
Dmtf
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

01 Jun 2023, 17:29

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-01 17:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-32690

Mitre link : CVE-2023-32690

CVE.ORG link : CVE-2023-32690


JSON object : View

Products Affected

dmtf

  • libspdm
CWE
NVD-CWE-noinfo CWE-20

Improper Input Validation