VulnerAlert



LINUX
04-07-2025 21:33

CVE-2025-46733 Vulnerabilidad documentada

Sin puntuación
Tags
#critical
#data
#using
#reset
#nifi
#kernel
#drive
#commit
#linux
#technology
#design
#affected
#root
#privilege
#pass
#malicious
#issue
#fix
#execution
#denial
#dangerous
#compromise
#critic
#attack
#access
#affect
Descripción
OP-TEE is a Trusted Execution Environment (TEE) designed as companion to non-secure Linux kernel running on Arm; Cortex-A cores using the TrustZone technology. In version 4.5.0, specially crafted tee-supplicant binary in REE userspace, an attacker can trigger panic TA that uses libutee Secure Storage API. Many functions libutee, specifically those which make up API, will if system call returns unexpected return code. This behavior mandated by TEE Internal Core API specification. However, OP-TEE’s implementation, codes of secure storage operations are passed through unsanitized from tee-supplicant, tee-driver, OP-TEE kernel, back libutee. Thus, with access and ability stop replace it their own process (generally trivial for root user, depending way permissions set up, potentially available even less privileged users) run malicious responds requests response codes, triggering requesting TA. particularly dangerous TAs built `TA_FLAG_SINGLE_INSTANCE` (corresponding `gpd.ta.singleInstance` `TA_FLAG_INSTANCE_KEEP_ALIVE` `gpd.ta.keepAlive`). The these may depend memory preserved between sessions, reload clean space compromise TAs. A critical example this optee_ftpm It kept alive hold PCR values, crucially must be non-resettable. An who fTPM reset PCRs, then extend them PCRs whatever they choose, falsifying boot measurements, accessing sealed data, more. impact issue depends significantly affected For some, could manifest denial service, while others, like TA, result disclosure sensitive data. Anyone affected, but similar attacks possible other leverage fix commit 941a58d78c99c4754fbd4ec3079ec9e1d596af8f.
https://github.com/OP-TEE/optee_os/commit/941a58d78c99c4754fbd4ec3079ec9e1d596af8f
https://github.com/OP-TEE/optee_os/security/advisories/GHSA-f35r-hm2m-p6c3
Referencia
Link externo
Ver detalles

Fuente
https://nvd.nist.gov/vuln/detail/CVE-2025-46733
Resultados similares
Coincidentes en almenos en 50% de los tags
05-07-2025
Linux : Fedora 41: FEDORA-2025-d3dee9f37d critical: yarnpkg pbkdf2 library fix Update bundled p...
Ver información
04-07-2025 CVE-2025-38197
In the Linux kernel, the following vulnerability has been resolved: platform/x86: dell_rbu: Fi...
Ver información
Icons made by Freepik from www.flaticon.com
Este Proyecto fue cofinanciado por el Consejo Nacional de Ciencia y Tecnología (CONACYT) a través del PROINNOVA 2021/2023
Proyecto realizado por