CWE
639
Advisory Published
CVE Published
Advisory Published
Updated

CVE-2023-38201: Keylime: challenge-response protocol bypass during agent registration

First published: Thu Jul 13 2023(Updated: )

### Impact A security issue was found in the Keylime `registrar` code which allows an attacker to effectively bypass the challenge-response protocol used to verify that an `agent` has indeed access to an AIK which in indeed related to the EK. When an `agent` starts up, it will contact a `registrar` and provide a public EK and public AIK, in addition to the EK Certificate. This `registrar` will then challenge the `agent` to decrypt a challenge encrypted with the EK. When receiving the wrong "auth_tag" back from the `agent` during activation, the `registrar` answers with an error message that contains the expected correct "auth_tag" (an HMAC which is calculated within the `registrar` for checking). An attacker could simply record the correct expected "auth_tag" from the HTTP error message and perform the activate call again with the correct expected "auth_tag" for the `agent`. The security issue allows an attacker to pass the challenge-response protocol during registration with (almost) arbitrary registration data. In particular, the attacker can provide a valid EK Certificate and EK, which passes verification by the `tenant` (or `registrar`), while using a compromised AIK, which is stored unprotected outside the TPM and is unrelated to former two. The attacker then deliberately fails the initial activation call to get to know the correct "auth_tag" and then provides it in a subsequent activation call. This results in an `agent` which is (incorrectly) registered with a valid EK Certificate, but with a compromised/unrelated AIK. ### Patches Users should upgrade to release 7.5.0

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
pip/keylime<7.5.0
7.5.0
Keylime Keylime<7.5.0
Redhat Enterprise Linux=9.0
Redhat Enterprise Linux Eus=9.2
Redhat Enterprise Linux For Ibm Z Systems=9.0_s390x
Redhat Enterprise Linux For Ibm Z Systems Eus=9.2_s390x
Redhat Enterprise Linux For Power Little Endian=9.0_ppc64le
Redhat Enterprise Linux For Power Little Endian Eus=9.2_ppc64le
Redhat Enterprise Linux Server Aus=9.2
Fedoraproject Fedora=38
redhat/keylime<7.5.0
7.5.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-38201?

    CVE-2023-38201 is a vulnerability found in the Keylime registrar code that allows an attacker to bypass the challenge-response protocol used to verify an agent's access to an AIK.

  • How does CVE-2023-38201 impact Keylime?

    CVE-2023-38201 impacts Keylime by allowing an attacker to effectively bypass the challenge-response protocol used for verifying an agent's access to an AIK.

  • What is the severity of CVE-2023-38201?

    The severity of CVE-2023-38201 is medium, with a severity value of 6.5.

  • What software versions are affected by CVE-2023-38201?

    Keylime versions up to and excluding 7.5.0, as well as Redhat Enterprise Linux 9.0, are affected by CVE-2023-38201.

  • How can I fix CVE-2023-38201?

    To fix CVE-2023-38201, update Keylime to version 7.5.0 or newer.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203