[ALSA-2022:8444] Moderate: keylime security update
Type:
security
Severity:
moderate
Release date:
2022-11-17
Description:
Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution. Security Fix(es): * keylime: exception handling and impedance match in tornado_requests (CVE-2022-3500) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 keylime-base-6.5.1-1.el9_1.aarch64.rpm 14cf5c4ddb55362cb5204cd371c7e49f761b5458ec1499ad9605698f9709b522
aarch64 python3-keylime-6.5.1-1.el9_1.aarch64.rpm 2dc85747471493dfdcb5bf3f46a016d7bc811b557148514a76f499ba30e2f148
aarch64 keylime-registrar-6.5.1-1.el9_1.aarch64.rpm 448927940a4c7b3f5aaf0dfa53c74cd9c14ce12b4dd526d44c6b1af12bec66ac
aarch64 keylime-6.5.1-1.el9_1.aarch64.rpm d3c1fd2eeec606d4eb167803f257ec97456677e1da2b05285dfb95bb657c3e20
aarch64 keylime-verifier-6.5.1-1.el9_1.aarch64.rpm d5b2e5b2d33539380ffe0bf9246bedea03dd968e2f59624d91d4919e78f90d1f
aarch64 keylime-tenant-6.5.1-1.el9_1.aarch64.rpm da19815f807d3c38e25155bf6459e496e955468080ec98ccd30eb815b0fc9b83
noarch keylime-selinux-6.5.1-1.el9_1.noarch.rpm 31db20cc7837e7a9bb5695c2d5e9462020086d85ae634a8e96214e04a01d9366
ppc64le keylime-verifier-6.5.1-1.el9_1.ppc64le.rpm 38fcf8048ea9e45e1c97152373a8645ae1d22bc72e4d06008577835f7476dd3d
ppc64le keylime-6.5.1-1.el9_1.ppc64le.rpm 6b88eba2ed4b1190af15d3422075a58764e978d2de8aa1faff4b79199e14d4dc
ppc64le keylime-base-6.5.1-1.el9_1.ppc64le.rpm 8d2314bfa00f70e05cd7ad11cc6113cdcc3f23a138532ea98194c5f9722e83e0
ppc64le keylime-registrar-6.5.1-1.el9_1.ppc64le.rpm 8e3beb90db0d13a7c057c71bf2dae399ace6ae250163cb597ca6799616ba5d0a
ppc64le keylime-tenant-6.5.1-1.el9_1.ppc64le.rpm 9ad9f1ecad8dbaf2bd3700a2d72f2a68fa9bd8b0b06e3056b6b2e241602d4c05
ppc64le python3-keylime-6.5.1-1.el9_1.ppc64le.rpm 9edd755b78d9a096d51a4dea7255d8139616a83d4625816c5818c39753751458
s390x keylime-verifier-6.5.1-1.el9_1.s390x.rpm 03513a1d371a37c5197f47ad021e9c203626800960d895c893aba222ee298b67
s390x keylime-tenant-6.5.1-1.el9_1.s390x.rpm 0fd5319634c58d8d783bab102ee1a34ad120e6715b747a84d6a018afb7513dfe
s390x keylime-base-6.5.1-1.el9_1.s390x.rpm 21cf71f007846e9943b2a4ff167044d893279512be059d513c5510c29046faa5
s390x python3-keylime-6.5.1-1.el9_1.s390x.rpm 4fd6c4ae35d2eb1dc5dd83079c9033ce6b4d532a4bdcb9ec525b83892b55a18f
s390x keylime-6.5.1-1.el9_1.s390x.rpm 6196fa08ea14c77e6c0eea748552c2b7e61ae6e41ce9177370c432659bf47a74
s390x keylime-registrar-6.5.1-1.el9_1.s390x.rpm cf2838d0dc79614e115bddaf6f45322846c94563b226f1f865fa33ac637cf77b
x86_64 keylime-6.5.1-1.el9_1.x86_64.rpm 48eff5173464231fe9507c03be2146eb0c409a67e35f908453942f9032492c3f
x86_64 python3-keylime-6.5.1-1.el9_1.x86_64.rpm 80798d16029fb43601671c075aaa802ce19c87e1dc77630070c1a4d5dbb34235
x86_64 keylime-registrar-6.5.1-1.el9_1.x86_64.rpm 979114205d5d7a67bd9c6f23c9e7961ab467c7133c8df4768a10d3f337e308eb
x86_64 keylime-base-6.5.1-1.el9_1.x86_64.rpm b9dd117aed718ae79c8a919995b003fcedb2191186f5cc1d4111d28af7528efc
x86_64 keylime-tenant-6.5.1-1.el9_1.x86_64.rpm d101a1f96e8c1236c13924b19d521989cd5f822435e28dc1a67e1f3522de1e27
x86_64 keylime-verifier-6.5.1-1.el9_1.x86_64.rpm ec1eb103e78bb8d6ef8277a3816844b1eb8943da1dd2b27d12827199a4a5d7f8
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.