ghsa-f4r5-q63f-gcww
Vulnerability from github
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
Impact
A security issue was found in the Keylime registrar
code which allows an attacker to effectively bypass the challenge-response protocol used to verify that an agent
has indeed access to an AIK which in indeed related to the EK.
When an agent
starts up, it will contact a registrar
and provide a public EK and public AIK, in addition to the EK Certificate. This registrar
will then challenge the agent
to decrypt a challenge encrypted with the EK.
When receiving the wrong "auth_tag" back from the agent
during activation, the registrar
answers with an error message that contains the expected correct "auth_tag" (an HMAC which is calculated within the registrar
for checking). An attacker could simply record the correct expected "auth_tag" from the HTTP error message and perform the activate call again with the correct expected "auth_tag" for the agent
.
The security issue allows an attacker to pass the challenge-response protocol during registration with (almost) arbitrary registration data. In particular, the attacker can provide a valid EK Certificate and EK, which passes verification by the tenant
(or registrar
), while using a compromised AIK, which is stored unprotected outside the TPM and is unrelated to former two. The attacker then deliberately fails the initial activation call to get to know the correct "auth_tag" and then provides it in a subsequent activation call. This results in an agent
which is (incorrectly) registered with a valid EK Certificate, but with a compromised/unrelated AIK.
Patches
Users should upgrade to release 7.5.0
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "keylime" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "7.5.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-38201" ], "database_specific": { "cwe_ids": [ "CWE-639" ], "github_reviewed": true, "github_reviewed_at": "2023-09-06T13:49:43Z", "nvd_published_at": "2023-08-25T17:15:08Z", "severity": "HIGH" }, "details": "### Impact\n\nA security issue was found in the Keylime `registrar` code which allows an attacker to effectively bypass the challenge-response protocol used to verify that an `agent` has indeed access to an AIK which in indeed related to the EK.\n\nWhen an `agent` starts up, it will contact a `registrar` and provide a public EK and public AIK, in addition to the EK Certificate. This `registrar` will then challenge the `agent` to decrypt a challenge encrypted with the EK. \n\nWhen receiving the wrong \"auth_tag\" back from the `agent` during activation, the `registrar` answers with an error message that contains the expected correct \"auth_tag\" (an HMAC which is calculated within the `registrar` for checking). An attacker could simply record the correct expected \"auth_tag\" from the HTTP error message and perform the activate call again with the correct expected \"auth_tag\" for the `agent`.\n\nThe security issue allows an attacker to pass the challenge-response protocol during registration with (almost) arbitrary registration data. In particular, the attacker can provide a valid EK Certificate and EK, which passes verification by the `tenant` (or `registrar`), while using a compromised AIK, which is stored unprotected outside the TPM and is unrelated to former two. The attacker then deliberately fails the initial activation call to get to know the correct \"auth_tag\" and then provides it in a subsequent activation call. This results in an `agent` which is (incorrectly) registered with a valid EK Certificate, but with a compromised/unrelated AIK.\n\n### Patches\nUsers should upgrade to release 7.5.0", "id": "GHSA-f4r5-q63f-gcww", "modified": "2024-09-27T21:25:28Z", "published": "2023-09-06T13:49:43Z", "references": [ { "type": "WEB", "url": "https://github.com/keylime/keylime/security/advisories/GHSA-f4r5-q63f-gcww" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38201" }, { "type": "WEB", "url": "https://github.com/keylime/keylime/commit/9e5ac9f25cd400b16d5969f531cee28290543f2a" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:5080" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2023-38201" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222693" }, { "type": "PACKAGE", "url": "https://github.com/keylime/keylime" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/keylime/PYSEC-2023-160.yaml" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZIZZB5NHNCS5D2AEH3ZAO6OQC72IK7WS" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Keylime registrar and (untrusted) Agent can be bypassed by an attacker" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.