-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: keylime security update
Advisory ID:       RHSA-2023:5080-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5080
Issue date:        2023-09-12
CVE Names:         CVE-2023-38200 CVE-2023-38201 
=====================================================================

1. Summary:

An update for keylime is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Keylime is a TPM based highly scalable remote boot attestation and runtime
integrity measurement solution.

Security Fix(es):

* keylime: registrar is subject to a DoS against SSL connections
(CVE-2023-38200)

* Keylime: challenge-response protocol bypass during agent registration
(CVE-2023-38201)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2222692 - CVE-2023-38200 keylime: registrar is subject to a DoS against SSL connections
2222693 - CVE-2023-38201 Keylime: challenge-response protocol bypass during agent registration

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
keylime-6.5.2-6.el9_2.src.rpm

aarch64:
keylime-6.5.2-6.el9_2.aarch64.rpm
keylime-base-6.5.2-6.el9_2.aarch64.rpm
keylime-registrar-6.5.2-6.el9_2.aarch64.rpm
keylime-tenant-6.5.2-6.el9_2.aarch64.rpm
keylime-verifier-6.5.2-6.el9_2.aarch64.rpm
python3-keylime-6.5.2-6.el9_2.aarch64.rpm

noarch:
keylime-selinux-6.5.2-6.el9_2.noarch.rpm

ppc64le:
keylime-6.5.2-6.el9_2.ppc64le.rpm
keylime-base-6.5.2-6.el9_2.ppc64le.rpm
keylime-registrar-6.5.2-6.el9_2.ppc64le.rpm
keylime-tenant-6.5.2-6.el9_2.ppc64le.rpm
keylime-verifier-6.5.2-6.el9_2.ppc64le.rpm
python3-keylime-6.5.2-6.el9_2.ppc64le.rpm

s390x:
keylime-6.5.2-6.el9_2.s390x.rpm
keylime-base-6.5.2-6.el9_2.s390x.rpm
keylime-registrar-6.5.2-6.el9_2.s390x.rpm
keylime-tenant-6.5.2-6.el9_2.s390x.rpm
keylime-verifier-6.5.2-6.el9_2.s390x.rpm
python3-keylime-6.5.2-6.el9_2.s390x.rpm

x86_64:
keylime-6.5.2-6.el9_2.x86_64.rpm
keylime-base-6.5.2-6.el9_2.x86_64.rpm
keylime-registrar-6.5.2-6.el9_2.x86_64.rpm
keylime-tenant-6.5.2-6.el9_2.x86_64.rpm
keylime-verifier-6.5.2-6.el9_2.x86_64.rpm
python3-keylime-6.5.2-6.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-38200
https://access.redhat.com/security/cve/CVE-2023-38201
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Rfhb
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5080:01 Moderate: keylime security update

An update for keylime is now available for Red Hat Enterprise Linux 9

Summary

Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution.
Security Fix(es):
* keylime: registrar is subject to a DoS against SSL connections (CVE-2023-38200)
* Keylime: challenge-response protocol bypass during agent registration (CVE-2023-38201)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-38200 https://access.redhat.com/security/cve/CVE-2023-38201 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: keylime-6.5.2-6.el9_2.src.rpm
aarch64: keylime-6.5.2-6.el9_2.aarch64.rpm keylime-base-6.5.2-6.el9_2.aarch64.rpm keylime-registrar-6.5.2-6.el9_2.aarch64.rpm keylime-tenant-6.5.2-6.el9_2.aarch64.rpm keylime-verifier-6.5.2-6.el9_2.aarch64.rpm python3-keylime-6.5.2-6.el9_2.aarch64.rpm
noarch: keylime-selinux-6.5.2-6.el9_2.noarch.rpm
ppc64le: keylime-6.5.2-6.el9_2.ppc64le.rpm keylime-base-6.5.2-6.el9_2.ppc64le.rpm keylime-registrar-6.5.2-6.el9_2.ppc64le.rpm keylime-tenant-6.5.2-6.el9_2.ppc64le.rpm keylime-verifier-6.5.2-6.el9_2.ppc64le.rpm python3-keylime-6.5.2-6.el9_2.ppc64le.rpm
s390x: keylime-6.5.2-6.el9_2.s390x.rpm keylime-base-6.5.2-6.el9_2.s390x.rpm keylime-registrar-6.5.2-6.el9_2.s390x.rpm keylime-tenant-6.5.2-6.el9_2.s390x.rpm keylime-verifier-6.5.2-6.el9_2.s390x.rpm python3-keylime-6.5.2-6.el9_2.s390x.rpm
x86_64: keylime-6.5.2-6.el9_2.x86_64.rpm keylime-base-6.5.2-6.el9_2.x86_64.rpm keylime-registrar-6.5.2-6.el9_2.x86_64.rpm keylime-tenant-6.5.2-6.el9_2.x86_64.rpm keylime-verifier-6.5.2-6.el9_2.x86_64.rpm python3-keylime-6.5.2-6.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5080-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5080
Issued Date: : 2023-09-12
CVE Names: CVE-2023-38200 CVE-2023-38201

Topic

An update for keylime is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2222692 - CVE-2023-38200 keylime: registrar is subject to a DoS against SSL connections

2222693 - CVE-2023-38201 Keylime: challenge-response protocol bypass during agent registration


Related News