Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2023-38201
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Red Hat | Red Hat Enterprise Linux 9 |
Unaffected: 0:6.5.2-6.el9_2 < * cpe:/a:redhat:enterprise_linux:9::appstream |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:30:14.089Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2023:5080", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:5080" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-38201" }, { "name": "RHBZ#2222693", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "tags": [ "x_transferred" ], "url": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a" }, { "tags": [ "x_transferred" ], "url": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZIZZB5NHNCS5D2AEH3ZAO6OQC72IK7WS/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::appstream" ], "defaultStatus": "affected", "packageName": "keylime", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:6.5.2-6.el9_2", "versionType": "rpm" } ] } ], "datePublic": "2023-08-23T00:00:00+00:00", "descriptions": [ { "lang": "en", "value": "A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-639", "description": "Authorization Bypass Through User-Controlled Key", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-23T00:13:55.292Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2023:5080", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:5080" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-38201" }, { "name": "RHBZ#2222693", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "url": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a" }, { "url": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww" } ], "timeline": [ { "lang": "en", "time": "2023-07-13T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-08-23T00:00:00+00:00", "value": "Made public." } ], "title": "Keylime: challenge-response protocol bypass during agent registration", "x_redhatCweChain": "CWE-639: Authorization Bypass Through User-Controlled Key" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-38201", "datePublished": "2023-08-25T16:15:39.449Z", "dateReserved": "2023-07-13T13:12:48.728Z", "dateUpdated": "2024-11-23T00:13:55.292Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:keylime:keylime:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"7.5.0\", \"matchCriteriaId\": \"6E69DA87-3EED-4E40-A4CA-495ED6046EE8\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3C74F6FA-FA6C-4648-9079-91446E45EE47\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FB056B47-1F45-4CE4-81F6-872F66C24C29\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"26041661-0280-4544-AA0A-BC28FCED4699\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E07C1C58-0E5F-4B56-9B8D-5DE67DB00F79\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"99952557-C766-4B9E-8BF5-DBBA194349FF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F32CA554-F9D7-425B-8F1C-89678507F28C\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database.\"}, {\"lang\": \"es\", \"value\": \"Se encontr\\u00f3 una falla en el registrador de Keylime que podr\\u00eda permitir una omisi\\u00f3n del protocolo de desaf\\u00edo-respuesta durante el registro del agente. Este problema puede permitir a un atacante suplantar a un agente y ocultar el verdadero estado de un equipo supervisado si un usuario leg\\u00edtimo agrega el agente falso a la lista de verificadores, lo que provoca una violaci\\u00f3n de la integridad de la base de datos del registrador.\"}]", "id": "CVE-2023-38201", "lastModified": "2024-11-21T08:13:04.463", "metrics": "{\"cvssMetricV31\": [{\"source\": \"secalert@redhat.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\", \"baseScore\": 6.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"ADJACENT_NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 3.6}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\", \"baseScore\": 6.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"ADJACENT_NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 3.6}]}", "published": "2023-08-25T17:15:08.530", "references": "[{\"url\": \"https://access.redhat.com/errata/RHSA-2023:5080\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2023-38201\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2222693\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Issue Tracking\", \"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2023:5080\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2023-38201\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2222693\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZIZZB5NHNCS5D2AEH3ZAO6OQC72IK7WS/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"secalert@redhat.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-639\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2023-38201\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-08-25T17:15:08.530\",\"lastModified\":\"2024-11-21T08:13:04.463\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una falla en el registrador de Keylime que podr\u00eda permitir una omisi\u00f3n del protocolo de desaf\u00edo-respuesta durante el registro del agente. Este problema puede permitir a un atacante suplantar a un agente y ocultar el verdadero estado de un equipo supervisado si un usuario leg\u00edtimo agrega el agente falso a la lista de verificadores, lo que provoca una violaci\u00f3n de la integridad de la base de datos del registrador.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-639\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:keylime:keylime:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.5.0\",\"matchCriteriaId\":\"6E69DA87-3EED-4E40-A4CA-495ED6046EE8\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C74F6FA-FA6C-4648-9079-91446E45EE47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB056B47-1F45-4CE4-81F6-872F66C24C29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26041661-0280-4544-AA0A-BC28FCED4699\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E07C1C58-0E5F-4B56-9B8D-5DE67DB00F79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99952557-C766-4B9E-8BF5-DBBA194349FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F32CA554-F9D7-425B-8F1C-89678507F28C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5080\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-38201\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2222693\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5080\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-38201\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2222693\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZIZZB5NHNCS5D2AEH3ZAO6OQC72IK7WS/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-f4r5-q63f-gcww
Vulnerability from github
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
Impact
A security issue was found in the Keylime registrar
code which allows an attacker to effectively bypass the challenge-response protocol used to verify that an agent
has indeed access to an AIK which in indeed related to the EK.
When an agent
starts up, it will contact a registrar
and provide a public EK and public AIK, in addition to the EK Certificate. This registrar
will then challenge the agent
to decrypt a challenge encrypted with the EK.
When receiving the wrong "auth_tag" back from the agent
during activation, the registrar
answers with an error message that contains the expected correct "auth_tag" (an HMAC which is calculated within the registrar
for checking). An attacker could simply record the correct expected "auth_tag" from the HTTP error message and perform the activate call again with the correct expected "auth_tag" for the agent
.
The security issue allows an attacker to pass the challenge-response protocol during registration with (almost) arbitrary registration data. In particular, the attacker can provide a valid EK Certificate and EK, which passes verification by the tenant
(or registrar
), while using a compromised AIK, which is stored unprotected outside the TPM and is unrelated to former two. The attacker then deliberately fails the initial activation call to get to know the correct "auth_tag" and then provides it in a subsequent activation call. This results in an agent
which is (incorrectly) registered with a valid EK Certificate, but with a compromised/unrelated AIK.
Patches
Users should upgrade to release 7.5.0
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "keylime" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "7.5.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-38201" ], "database_specific": { "cwe_ids": [ "CWE-639" ], "github_reviewed": true, "github_reviewed_at": "2023-09-06T13:49:43Z", "nvd_published_at": "2023-08-25T17:15:08Z", "severity": "HIGH" }, "details": "### Impact\n\nA security issue was found in the Keylime `registrar` code which allows an attacker to effectively bypass the challenge-response protocol used to verify that an `agent` has indeed access to an AIK which in indeed related to the EK.\n\nWhen an `agent` starts up, it will contact a `registrar` and provide a public EK and public AIK, in addition to the EK Certificate. This `registrar` will then challenge the `agent` to decrypt a challenge encrypted with the EK. \n\nWhen receiving the wrong \"auth_tag\" back from the `agent` during activation, the `registrar` answers with an error message that contains the expected correct \"auth_tag\" (an HMAC which is calculated within the `registrar` for checking). An attacker could simply record the correct expected \"auth_tag\" from the HTTP error message and perform the activate call again with the correct expected \"auth_tag\" for the `agent`.\n\nThe security issue allows an attacker to pass the challenge-response protocol during registration with (almost) arbitrary registration data. In particular, the attacker can provide a valid EK Certificate and EK, which passes verification by the `tenant` (or `registrar`), while using a compromised AIK, which is stored unprotected outside the TPM and is unrelated to former two. The attacker then deliberately fails the initial activation call to get to know the correct \"auth_tag\" and then provides it in a subsequent activation call. This results in an `agent` which is (incorrectly) registered with a valid EK Certificate, but with a compromised/unrelated AIK.\n\n### Patches\nUsers should upgrade to release 7.5.0", "id": "GHSA-f4r5-q63f-gcww", "modified": "2024-09-27T21:25:28Z", "published": "2023-09-06T13:49:43Z", "references": [ { "type": "WEB", "url": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38201" }, { "type": "WEB", "url": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:5080" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2023-38201" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "type": "PACKAGE", "url": "https://github.com/keylime/keylime" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/keylime/PYSEC-2023-160.yaml" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZIZZB5NHNCS5D2AEH3ZAO6OQC72IK7WS" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Keylime registrar and (untrusted) Agent can be bypassed by an attacker" }
pysec-2023-160
Vulnerability from pysec
A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "keylime", "purl": "pkg:pypi/keylime" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "9e5ac9f25cd400b16d5969f531cee28290543f2a" } ], "repo": "https://github.com/keylime/keylime", "type": "GIT" }, { "events": [ { "introduced": "0" }, { "fixed": "7.5.0" } ], "type": "ECOSYSTEM" } ], "versions": [ "6.3.1", "6.3.2", "6.4.0", "6.4.1", "6.4.2", "6.4.3", "6.5.0", "6.5.1", "6.5.2", "6.5.3", "6.6.0", "6.8.0", "7.0.0", "7.2.5", "7.3.0", "7.4.0" ] } ], "aliases": [ "CVE-2023-38201", "GHSA-f4r5-q63f-gcww" ], "details": "A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database.", "id": "PYSEC-2023-160", "modified": "2023-09-05T20:22:36.414406+00:00", "published": "2023-08-25T17:15:00+00:00", "references": [ { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2023-38201" }, { "type": "ADVISORY", "url": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww" }, { "type": "FIX", "url": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a" }, { "type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "type": "FIX", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" } ], "severity": [ { "score": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ] }
fkie_cve-2023-38201
Vulnerability from fkie_nvd
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Vendor | Product | Version | |
---|---|---|---|
keylime | keylime | * | |
redhat | enterprise_linux | 9.0 | |
redhat | enterprise_linux_eus | 9.2 | |
redhat | enterprise_linux_for_ibm_z_systems | 9.0_s390x | |
redhat | enterprise_linux_for_ibm_z_systems_eus | 9.2_s390x | |
redhat | enterprise_linux_for_power_little_endian | 9.0_ppc64le | |
redhat | enterprise_linux_for_power_little_endian_eus | 9.2_ppc64le | |
redhat | enterprise_linux_server_aus | 9.2 | |
fedoraproject | fedora | 38 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:keylime:keylime:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E69DA87-3EED-4E40-A4CA-495ED6046EE8", "versionEndExcluding": "7.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "3C74F6FA-FA6C-4648-9079-91446E45EE47", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "FB056B47-1F45-4CE4-81F6-872F66C24C29", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "26041661-0280-4544-AA0A-BC28FCED4699", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "E07C1C58-0E5F-4B56-9B8D-5DE67DB00F79", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "99952557-C766-4B9E-8BF5-DBBA194349FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "F32CA554-F9D7-425B-8F1C-89678507F28C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database." }, { "lang": "es", "value": "Se encontr\u00f3 una falla en el registrador de Keylime que podr\u00eda permitir una omisi\u00f3n del protocolo de desaf\u00edo-respuesta durante el registro del agente. Este problema puede permitir a un atacante suplantar a un agente y ocultar el verdadero estado de un equipo supervisado si un usuario leg\u00edtimo agrega el agente falso a la lista de verificadores, lo que provoca una violaci\u00f3n de la integridad de la base de datos del registrador." } ], "id": "CVE-2023-38201", "lastModified": "2024-11-21T08:13:04.463", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-25T17:15:08.530", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5080" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-38201" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5080" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-38201" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZIZZB5NHNCS5D2AEH3ZAO6OQC72IK7WS/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-639" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
rhsa-2023_5080
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for keylime is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution.\n\nSecurity Fix(es):\n\n* keylime: registrar is subject to a DoS against SSL connections (CVE-2023-38200)\n\n* Keylime: challenge-response protocol bypass during agent registration (CVE-2023-38201)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5080", "url": "https://access.redhat.com/errata/RHSA-2023:5080" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2222692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222692" }, { "category": "external", "summary": "2222693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5080.json" } ], "title": "Red Hat Security Advisory: keylime security update", "tracking": { "current_release_date": "2024-11-23T00:13:56+00:00", "generator": { "date": "2024-11-23T00:13:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5080", "initial_release_date": "2023-09-12T10:14:19+00:00", "revision_history": [ { "date": "2023-09-12T10:14:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-12T10:14:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-23T00:13:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.src", "product": { "name": "keylime-0:6.5.2-6.el9_2.src", "product_id": "keylime-0:6.5.2-6.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "keylime-base-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-base-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-base-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-base@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "keylime-registrar-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-registrar-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-registrar-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-registrar@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "keylime-tenant-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-tenant-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-tenant-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-tenant@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "keylime-verifier-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-verifier-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-verifier-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-verifier@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-keylime-0:6.5.2-6.el9_2.aarch64", "product": { "name": "python3-keylime-0:6.5.2-6.el9_2.aarch64", "product_id": "python3-keylime-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keylime@6.5.2-6.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "keylime-base-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-base-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-base-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-base@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-registrar@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-tenant@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-verifier@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-keylime-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "python3-keylime-0:6.5.2-6.el9_2.ppc64le", "product_id": "python3-keylime-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keylime@6.5.2-6.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "keylime-base-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-base-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-base-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-base@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "keylime-registrar-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-registrar-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-registrar-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-registrar@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "keylime-tenant-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-tenant-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-tenant-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-tenant@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "keylime-verifier-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-verifier-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-verifier-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-verifier@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-keylime-0:6.5.2-6.el9_2.x86_64", "product": { "name": "python3-keylime-0:6.5.2-6.el9_2.x86_64", "product_id": "python3-keylime-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keylime@6.5.2-6.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "keylime-base-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-base-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-base-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-base@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "keylime-registrar-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-registrar-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-registrar-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-registrar@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "keylime-tenant-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-tenant-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-tenant-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-tenant@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "keylime-verifier-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-verifier-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-verifier-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-verifier@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-keylime-0:6.5.2-6.el9_2.s390x", "product": { "name": "python3-keylime-0:6.5.2-6.el9_2.s390x", "product_id": "python3-keylime-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keylime@6.5.2-6.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "keylime-selinux-0:6.5.2-6.el9_2.noarch", "product": { "name": "keylime-selinux-0:6.5.2-6.el9_2.noarch", "product_id": "keylime-selinux-0:6.5.2-6.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-selinux@6.5.2-6.el9_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src" }, "product_reference": "keylime-0:6.5.2-6.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-base-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-base-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-base-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-base-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-base-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-base-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-base-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-base-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-registrar-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-registrar-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-registrar-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-registrar-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-registrar-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-registrar-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-selinux-0:6.5.2-6.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch" }, "product_reference": "keylime-selinux-0:6.5.2-6.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-tenant-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-tenant-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-tenant-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-tenant-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-tenant-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-tenant-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-verifier-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-verifier-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-verifier-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-verifier-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-verifier-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-verifier-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keylime-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "python3-keylime-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keylime-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "python3-keylime-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keylime-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x" }, "product_reference": "python3-keylime-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keylime-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "python3-keylime-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-38200", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2222692" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keylime. Due to their blocking nature, the Keylime registrar is subject to a remote denial of service against its SSL connections. This flaw allows an attacker to exhaust all available connections.", "title": "Vulnerability description" }, { "category": "summary", "text": "keylime: registrar is subject to a DoS against SSL connections", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38200" }, { "category": "external", "summary": "RHBZ#2222692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38200", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38200" }, { "category": "external", "summary": "https://github.com/keylime/keylime/pull/1421", "url": "https://github.com/keylime/keylime/pull/1421" } ], "release_date": "2023-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T10:14:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5080" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keylime: registrar is subject to a DoS against SSL connections" }, { "cve": "CVE-2023-38201", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "discovery_date": "2023-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2222693" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database.", "title": "Vulnerability description" }, { "category": "summary", "text": "Keylime: challenge-response protocol bypass during agent registration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38201" }, { "category": "external", "summary": "RHBZ#2222693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38201", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38201" }, { "category": "external", "summary": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a", "url": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a" }, { "category": "external", "summary": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww", "url": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww" } ], "release_date": "2023-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T10:14:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5080" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Keylime: challenge-response protocol bypass during agent registration" } ] }
RHSA-2023:5080
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for keylime is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution.\n\nSecurity Fix(es):\n\n* keylime: registrar is subject to a DoS against SSL connections (CVE-2023-38200)\n\n* Keylime: challenge-response protocol bypass during agent registration (CVE-2023-38201)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5080", "url": "https://access.redhat.com/errata/RHSA-2023:5080" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2222692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222692" }, { "category": "external", "summary": "2222693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5080.json" } ], "title": "Red Hat Security Advisory: keylime security update", "tracking": { "current_release_date": "2024-11-23T00:13:56+00:00", "generator": { "date": "2024-11-23T00:13:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5080", "initial_release_date": "2023-09-12T10:14:19+00:00", "revision_history": [ { "date": "2023-09-12T10:14:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-12T10:14:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-23T00:13:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.src", "product": { "name": "keylime-0:6.5.2-6.el9_2.src", "product_id": "keylime-0:6.5.2-6.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "keylime-base-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-base-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-base-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-base@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "keylime-registrar-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-registrar-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-registrar-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-registrar@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "keylime-tenant-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-tenant-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-tenant-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-tenant@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "keylime-verifier-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-verifier-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-verifier-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-verifier@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-keylime-0:6.5.2-6.el9_2.aarch64", "product": { "name": "python3-keylime-0:6.5.2-6.el9_2.aarch64", "product_id": "python3-keylime-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keylime@6.5.2-6.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "keylime-base-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-base-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-base-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-base@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-registrar@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-tenant@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-verifier@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-keylime-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "python3-keylime-0:6.5.2-6.el9_2.ppc64le", "product_id": "python3-keylime-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keylime@6.5.2-6.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "keylime-base-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-base-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-base-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-base@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "keylime-registrar-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-registrar-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-registrar-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-registrar@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "keylime-tenant-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-tenant-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-tenant-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-tenant@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "keylime-verifier-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-verifier-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-verifier-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-verifier@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-keylime-0:6.5.2-6.el9_2.x86_64", "product": { "name": "python3-keylime-0:6.5.2-6.el9_2.x86_64", "product_id": "python3-keylime-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keylime@6.5.2-6.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "keylime-base-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-base-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-base-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-base@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "keylime-registrar-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-registrar-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-registrar-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-registrar@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "keylime-tenant-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-tenant-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-tenant-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-tenant@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "keylime-verifier-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-verifier-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-verifier-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-verifier@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-keylime-0:6.5.2-6.el9_2.s390x", "product": { "name": "python3-keylime-0:6.5.2-6.el9_2.s390x", "product_id": "python3-keylime-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keylime@6.5.2-6.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "keylime-selinux-0:6.5.2-6.el9_2.noarch", "product": { "name": "keylime-selinux-0:6.5.2-6.el9_2.noarch", "product_id": "keylime-selinux-0:6.5.2-6.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-selinux@6.5.2-6.el9_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src" }, "product_reference": "keylime-0:6.5.2-6.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-base-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-base-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-base-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-base-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-base-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-base-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-base-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-base-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-registrar-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-registrar-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-registrar-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-registrar-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-registrar-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-registrar-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-selinux-0:6.5.2-6.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch" }, "product_reference": "keylime-selinux-0:6.5.2-6.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-tenant-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-tenant-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-tenant-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-tenant-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-tenant-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-tenant-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-verifier-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-verifier-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-verifier-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-verifier-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-verifier-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-verifier-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keylime-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "python3-keylime-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keylime-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "python3-keylime-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keylime-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x" }, "product_reference": "python3-keylime-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keylime-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "python3-keylime-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-38200", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2222692" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keylime. Due to their blocking nature, the Keylime registrar is subject to a remote denial of service against its SSL connections. This flaw allows an attacker to exhaust all available connections.", "title": "Vulnerability description" }, { "category": "summary", "text": "keylime: registrar is subject to a DoS against SSL connections", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38200" }, { "category": "external", "summary": "RHBZ#2222692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38200", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38200" }, { "category": "external", "summary": "https://github.com/keylime/keylime/pull/1421", "url": "https://github.com/keylime/keylime/pull/1421" } ], "release_date": "2023-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T10:14:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5080" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keylime: registrar is subject to a DoS against SSL connections" }, { "cve": "CVE-2023-38201", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "discovery_date": "2023-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2222693" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database.", "title": "Vulnerability description" }, { "category": "summary", "text": "Keylime: challenge-response protocol bypass during agent registration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38201" }, { "category": "external", "summary": "RHBZ#2222693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38201", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38201" }, { "category": "external", "summary": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a", "url": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a" }, { "category": "external", "summary": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww", "url": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww" } ], "release_date": "2023-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T10:14:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5080" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Keylime: challenge-response protocol bypass during agent registration" } ] }
rhsa-2023:5080
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for keylime is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution.\n\nSecurity Fix(es):\n\n* keylime: registrar is subject to a DoS against SSL connections (CVE-2023-38200)\n\n* Keylime: challenge-response protocol bypass during agent registration (CVE-2023-38201)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5080", "url": "https://access.redhat.com/errata/RHSA-2023:5080" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2222692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222692" }, { "category": "external", "summary": "2222693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5080.json" } ], "title": "Red Hat Security Advisory: keylime security update", "tracking": { "current_release_date": "2024-11-23T00:13:56+00:00", "generator": { "date": "2024-11-23T00:13:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5080", "initial_release_date": "2023-09-12T10:14:19+00:00", "revision_history": [ { "date": "2023-09-12T10:14:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-12T10:14:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-23T00:13:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.src", "product": { "name": "keylime-0:6.5.2-6.el9_2.src", "product_id": "keylime-0:6.5.2-6.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "keylime-base-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-base-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-base-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-base@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "keylime-registrar-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-registrar-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-registrar-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-registrar@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "keylime-tenant-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-tenant-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-tenant-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-tenant@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "keylime-verifier-0:6.5.2-6.el9_2.aarch64", "product": { "name": "keylime-verifier-0:6.5.2-6.el9_2.aarch64", "product_id": "keylime-verifier-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-verifier@6.5.2-6.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-keylime-0:6.5.2-6.el9_2.aarch64", "product": { "name": "python3-keylime-0:6.5.2-6.el9_2.aarch64", "product_id": "python3-keylime-0:6.5.2-6.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keylime@6.5.2-6.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "keylime-base-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-base-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-base-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-base@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-registrar@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-tenant@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "product_id": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-verifier@6.5.2-6.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-keylime-0:6.5.2-6.el9_2.ppc64le", "product": { "name": "python3-keylime-0:6.5.2-6.el9_2.ppc64le", "product_id": "python3-keylime-0:6.5.2-6.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keylime@6.5.2-6.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "keylime-base-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-base-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-base-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-base@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "keylime-registrar-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-registrar-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-registrar-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-registrar@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "keylime-tenant-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-tenant-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-tenant-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-tenant@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "keylime-verifier-0:6.5.2-6.el9_2.x86_64", "product": { "name": "keylime-verifier-0:6.5.2-6.el9_2.x86_64", "product_id": "keylime-verifier-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-verifier@6.5.2-6.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-keylime-0:6.5.2-6.el9_2.x86_64", "product": { "name": "python3-keylime-0:6.5.2-6.el9_2.x86_64", "product_id": "python3-keylime-0:6.5.2-6.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keylime@6.5.2-6.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "keylime-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "keylime-base-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-base-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-base-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-base@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "keylime-registrar-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-registrar-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-registrar-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-registrar@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "keylime-tenant-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-tenant-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-tenant-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-tenant@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "keylime-verifier-0:6.5.2-6.el9_2.s390x", "product": { "name": "keylime-verifier-0:6.5.2-6.el9_2.s390x", "product_id": "keylime-verifier-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-verifier@6.5.2-6.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-keylime-0:6.5.2-6.el9_2.s390x", "product": { "name": "python3-keylime-0:6.5.2-6.el9_2.s390x", "product_id": "python3-keylime-0:6.5.2-6.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keylime@6.5.2-6.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "keylime-selinux-0:6.5.2-6.el9_2.noarch", "product": { "name": "keylime-selinux-0:6.5.2-6.el9_2.noarch", "product_id": "keylime-selinux-0:6.5.2-6.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/keylime-selinux@6.5.2-6.el9_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src" }, "product_reference": "keylime-0:6.5.2-6.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-base-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-base-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-base-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-base-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-base-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-base-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-base-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-base-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-registrar-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-registrar-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-registrar-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-registrar-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-registrar-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-registrar-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-selinux-0:6.5.2-6.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch" }, "product_reference": "keylime-selinux-0:6.5.2-6.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-tenant-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-tenant-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-tenant-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-tenant-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-tenant-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-tenant-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-verifier-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "keylime-verifier-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-verifier-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x" }, "product_reference": "keylime-verifier-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-verifier-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "keylime-verifier-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keylime-0:6.5.2-6.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64" }, "product_reference": "python3-keylime-0:6.5.2-6.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keylime-0:6.5.2-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le" }, "product_reference": "python3-keylime-0:6.5.2-6.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keylime-0:6.5.2-6.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x" }, "product_reference": "python3-keylime-0:6.5.2-6.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keylime-0:6.5.2-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" }, "product_reference": "python3-keylime-0:6.5.2-6.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-38200", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2222692" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keylime. Due to their blocking nature, the Keylime registrar is subject to a remote denial of service against its SSL connections. This flaw allows an attacker to exhaust all available connections.", "title": "Vulnerability description" }, { "category": "summary", "text": "keylime: registrar is subject to a DoS against SSL connections", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38200" }, { "category": "external", "summary": "RHBZ#2222692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38200", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38200" }, { "category": "external", "summary": "https://github.com/keylime/keylime/pull/1421", "url": "https://github.com/keylime/keylime/pull/1421" } ], "release_date": "2023-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T10:14:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5080" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keylime: registrar is subject to a DoS against SSL connections" }, { "cve": "CVE-2023-38201", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "discovery_date": "2023-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2222693" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database.", "title": "Vulnerability description" }, { "category": "summary", "text": "Keylime: challenge-response protocol bypass during agent registration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38201" }, { "category": "external", "summary": "RHBZ#2222693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38201", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38201" }, { "category": "external", "summary": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a", "url": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a" }, { "category": "external", "summary": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww", "url": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww" } ], "release_date": "2023-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T10:14:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5080" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:keylime-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-base-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-registrar-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-selinux-0:6.5.2-6.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-tenant-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:keylime-verifier-0:6.5.2-6.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-keylime-0:6.5.2-6.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Keylime: challenge-response protocol bypass during agent registration" } ] }
WID-SEC-W-2023-2323
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat Enterprise Linux ausnutzen, um Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2323 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2323.json" }, { "category": "self", "summary": "WID-SEC-2023-2323 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2323" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-ED9922536E vom 2023-11-03", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-ed9922536e" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5080 vom 2023-09-13", "url": "https://linux.oracle.com/errata/ELSA-2023-5080.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5080 vom 2023-09-12", "url": "https://access.redhat.com/errata/RHSA-2023:5080" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux (Keylime): Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen", "tracking": { "current_release_date": "2023-11-02T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:58:19.124+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2323", "initial_release_date": "2023-09-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-09-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-02T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux 9", "product": { "name": "Red Hat Enterprise Linux 9", "product_id": "T023632", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-38201", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat Enterprise Linux. Diese besteht in der Komponente \"Keylime\" und ist auf die Umgehung eines Challenge-Response-Protokolls zur\u00fcckzuf\u00fchren. Ein anonymer Angreifer im angrenzenden Netzbereich kann diese Schwachstellen ausnutzen, um Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T023632", "T004914", "74185" ] }, "release_date": "2023-09-12T22:00:00.000+00:00", "title": "CVE-2023-38201" } ] }
wid-sec-w-2023-2323
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat Enterprise Linux ausnutzen, um Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2323 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2323.json" }, { "category": "self", "summary": "WID-SEC-2023-2323 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2323" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-ED9922536E vom 2023-11-03", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-ed9922536e" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5080 vom 2023-09-13", "url": "https://linux.oracle.com/errata/ELSA-2023-5080.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5080 vom 2023-09-12", "url": "https://access.redhat.com/errata/RHSA-2023:5080" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux (Keylime): Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen", "tracking": { "current_release_date": "2023-11-02T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:58:19.124+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2323", "initial_release_date": "2023-09-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-09-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-02T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux 9", "product": { "name": "Red Hat Enterprise Linux 9", "product_id": "T023632", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-38201", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat Enterprise Linux. Diese besteht in der Komponente \"Keylime\" und ist auf die Umgehung eines Challenge-Response-Protokolls zur\u00fcckzuf\u00fchren. Ein anonymer Angreifer im angrenzenden Netzbereich kann diese Schwachstellen ausnutzen, um Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T023632", "T004914", "74185" ] }, "release_date": "2023-09-12T22:00:00.000+00:00", "title": "CVE-2023-38201" } ] }
gsd-2023-38201
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-38201", "id": "GSD-2023-38201" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-38201" ], "details": "A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database.", "id": "GSD-2023-38201", "modified": "2023-12-13T01:20:35.765896Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2023-38201", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Red Hat Enterprise Linux 9", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:6.5.2-6.el9_2", "versionType": "rpm" } ] } } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-639", "lang": "eng", "value": "Authorization Bypass Through User-Controlled Key" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/errata/RHSA-2023:5080", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:5080" }, { "name": "https://access.redhat.com/security/cve/CVE-2023-38201", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2023-38201" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "name": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a", "refsource": "MISC", "url": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a" }, { "name": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww", "refsource": "MISC", "url": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZIZZB5NHNCS5D2AEH3ZAO6OQC72IK7WS/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZIZZB5NHNCS5D2AEH3ZAO6OQC72IK7WS/" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:keylime:keylime:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E69DA87-3EED-4E40-A4CA-495ED6046EE8", "versionEndExcluding": "7.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "3C74F6FA-FA6C-4648-9079-91446E45EE47", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "FB056B47-1F45-4CE4-81F6-872F66C24C29", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "26041661-0280-4544-AA0A-BC28FCED4699", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "E07C1C58-0E5F-4B56-9B8D-5DE67DB00F79", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "99952557-C766-4B9E-8BF5-DBBA194349FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "F32CA554-F9D7-425B-8F1C-89678507F28C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database." }, { "lang": "es", "value": "Se encontr\u00f3 una falla en el registrador de Keylime que podr\u00eda permitir una omisi\u00f3n del protocolo de desaf\u00edo-respuesta durante el registro del agente. Este problema puede permitir a un atacante suplantar a un agente y ocultar el verdadero estado de un equipo supervisado si un usuario leg\u00edtimo agrega el agente falso a la lista de verificadores, lo que provoca una violaci\u00f3n de la integridad de la base de datos del registrador." } ], "id": "CVE-2023-38201", "lastModified": "2024-01-12T22:01:19.793", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2023-08-25T17:15:08.530", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5080" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-38201" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZIZZB5NHNCS5D2AEH3ZAO6OQC72IK7WS/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-639" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] } } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.