All Projects → nsacyber → Detect-CVE-2017-15361-TPM

nsacyber / Detect-CVE-2017-15361-TPM

Licence: other
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber

Programming Languages

powershell
5483 projects
shell
77523 projects

Projects that are alternatives of or similar to Detect-CVE-2017-15361-TPM

Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+9305.88%)
Mutual labels:  vulnerability, cve, nessus
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+1100%)
Mutual labels:  audit, vulnerability, cve
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+52.94%)
Mutual labels:  vulnerability, cve
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+202.94%)
Mutual labels:  vulnerability, cve
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+94.12%)
Mutual labels:  vulnerability, cve
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (+405.88%)
Mutual labels:  vulnerability, cve
Audit Check
🛡️ GitHub Action for security audits
Stars: ✭ 90 (+164.71%)
Mutual labels:  audit, vulnerability
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (+41.18%)
Mutual labels:  vulnerability, cve
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (+311.76%)
Mutual labels:  vulnerability, cve
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-52.94%)
Mutual labels:  vulnerability, cve
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (+300%)
Mutual labels:  vulnerability, cve
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+35.29%)
Mutual labels:  vulnerability, cve
Js Vuln Db
A collection of JavaScript engine CVEs with PoCs
Stars: ✭ 2,087 (+6038.24%)
Mutual labels:  vulnerability, cve
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (+329.41%)
Mutual labels:  audit, vulnerability
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (+373.53%)
Mutual labels:  vulnerability, cve
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+979.41%)
Mutual labels:  vulnerability, cve
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+691.18%)
Mutual labels:  vulnerability, cve
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (+129.41%)
Mutual labels:  vulnerability, cve
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (+297.06%)
Mutual labels:  vulnerability, cve
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (+41.18%)
Mutual labels:  vulnerability, cve

Detect Trusted Platform Modules Vulnerable to CVE-2017-15361

This repository provides content for aiding DoD administrators in detecting systems that have an enabled Trusted Platform Module (TPM) that is vulnerable to CVE-2017-15361 and is a companion to Information Assurance Advisory RSA Key Generation Vulnerability Affecting Trusted Platform Modules. The files in this repository can be downloaded as a zip file here.

The main files of interest in the repository include:

  • windows/Detect-CVE-2017-15361-TPM.audit - a custom Nessus audit file useful for DoD administrators who want to scan Windows systems on their network with Nessus (acquire via the ACAS program). TPM 1.2 and TPM 2.0 devices are supported.
  • windows/Detect-CVE-2017-15361-TPM.ps1 - a PowerShell script useful for DoD administrators who want to locally test a single, standalone system. TPM 1.2 and TPM 2.0 devices are supported.
  • linux/Detect-CVE-2017-15361-TPM.audit - a custom Nessus audit file useful for DoD administrators who want to scan Linux systems on their network with Nessus (acquire via the ACAS program). Only TPM 1.2 devices are supported.
  • linux/Detect-CVE-2017-15361-TPM.sh - a bash script useful for DoD users who want to locally test a single, standalone Linux system. Only TPM 1.2 devices are supported.

Support files in the repository include:

  • GenerateWindowsNessusAuditFile.ps1 - a PowerShell script that generates the Detect-CVE-2017-15361-TPM.audit file for Windows based on code in the Detect-CVE-2017-15361-TPM.ps1 file.

Infineon TPM firmware versions affected:

  • 4.0 - 4.33
  • 4.4 - 4.42
  • 5.0 - 5.61
  • 6.0 - 6.42
  • 7.0 - 7.61
  • 133.0 - 133.32
  • 149.0 - 149.32

Links

Original research identifying the issue:

More information about the vulnerability:

More information on operating system patches and TPM firmware updates:

More information about other devices that are affected:

Tools for checking if your RSA key is affected:

License

See LICENSE.

Disclaimer

See DISCLAIMER.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].