An update for swtpm is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1741 Final 1.0 1.0 2022-07-08 Initial 2022-07-08 2022-07-08 openEuler SA Tool V1.0 2022-07-08 swtpm security update An update for swtpm is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. TPM emulator built on libtpms providing TPM functionality for QEMU VMs Security Fix(es): ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.(CVE-2020-28407) An update for swtpm is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium swtpm https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1741 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-28407 https://nvd.nist.gov/vuln/detail/CVE-2020-28407 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS swtpm-libs-0.3.3-5.oe1.aarch64.rpm swtpm-debugsource-0.3.3-5.oe1.aarch64.rpm swtpm-debuginfo-0.3.3-5.oe1.aarch64.rpm swtpm-0.3.3-5.oe1.aarch64.rpm swtpm-tools-0.3.3-5.oe1.aarch64.rpm swtpm-devel-0.3.3-5.oe1.aarch64.rpm swtpm-debugsource-0.3.3-5.oe1.aarch64.rpm swtpm-libs-0.3.3-5.oe1.aarch64.rpm swtpm-tools-0.3.3-5.oe1.aarch64.rpm swtpm-0.3.3-5.oe1.aarch64.rpm swtpm-debuginfo-0.3.3-5.oe1.aarch64.rpm swtpm-devel-0.3.3-5.oe1.aarch64.rpm swtpm-tools-0.3.3-6.oe2203.aarch64.rpm swtpm-debugsource-0.3.3-6.oe2203.aarch64.rpm swtpm-devel-0.3.3-6.oe2203.aarch64.rpm swtpm-0.3.3-6.oe2203.aarch64.rpm swtpm-libs-0.3.3-6.oe2203.aarch64.rpm swtpm-debuginfo-0.3.3-6.oe2203.aarch64.rpm swtpm-0.3.3-5.oe1.src.rpm swtpm-0.3.3-5.oe1.src.rpm swtpm-0.3.3-6.oe2203.src.rpm swtpm-libs-0.3.3-5.oe1.x86_64.rpm swtpm-0.3.3-5.oe1.x86_64.rpm swtpm-devel-0.3.3-5.oe1.x86_64.rpm swtpm-debuginfo-0.3.3-5.oe1.x86_64.rpm swtpm-tools-0.3.3-5.oe1.x86_64.rpm swtpm-debugsource-0.3.3-5.oe1.x86_64.rpm swtpm-tools-0.3.3-5.oe1.x86_64.rpm swtpm-libs-0.3.3-5.oe1.x86_64.rpm swtpm-devel-0.3.3-5.oe1.x86_64.rpm swtpm-debuginfo-0.3.3-5.oe1.x86_64.rpm swtpm-debugsource-0.3.3-5.oe1.x86_64.rpm swtpm-0.3.3-5.oe1.x86_64.rpm swtpm-0.3.3-6.oe2203.x86_64.rpm swtpm-devel-0.3.3-6.oe2203.x86_64.rpm swtpm-debugsource-0.3.3-6.oe2203.x86_64.rpm swtpm-debuginfo-0.3.3-6.oe2203.x86_64.rpm swtpm-tools-0.3.3-6.oe2203.x86_64.rpm swtpm-libs-0.3.3-6.oe2203.x86_64.rpm ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. 2022-07-08 CVE-2020-28407 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS Medium 5.3 AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H swtpm security update 2022-07-08 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1741