[ALSA-2024:1139] Low: keylime security update
Type:
security
Severity:
low
Release date:
2024-03-06
Description:
Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution. Security Fix(es): * keylime: Attestation failure when the quote's signature does not validate (CVE-2023-3674) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 keylime-registrar-7.3.0-13.el9_3.aarch64.rpm 26831a2ba9e0e978da86a168426e3c78cc589b7e6b94f281578f4487445aa2ea
aarch64 keylime-tenant-7.3.0-13.el9_3.aarch64.rpm 5d860f77ab7591f206d2c1c94f5bcc521073dc69d3e830d66dc6f3e44a7c0485
aarch64 python3-keylime-7.3.0-13.el9_3.aarch64.rpm 601ab8a0fdb64092fd81885d6a2716294b85520dad38607925a62fe58fc10d6d
aarch64 keylime-7.3.0-13.el9_3.aarch64.rpm 648d7a0bdd42656c6e8719d9c686183639cbf4781d05c13be146e00c42caf036
aarch64 keylime-verifier-7.3.0-13.el9_3.aarch64.rpm 83abfe20f008e3757b87d5354e9bcb3dedbf7961ebd8ab66d9281bb66d7e8eb5
aarch64 keylime-base-7.3.0-13.el9_3.aarch64.rpm e49fb4d54e5a7139040458c988a58f94563f8a6c2c7b466f0354664be3a2bf80
noarch keylime-selinux-7.3.0-13.el9_3.noarch.rpm 6fa1d17da5ef5e543bc7f876d5a207d4b9fc577d0190f6f5db1a8d9b917a7342
ppc64le keylime-base-7.3.0-13.el9_3.ppc64le.rpm 0f6caa0940104d7e515c632309da6a006873da11ea1d38a4eed5ee3e372262af
ppc64le keylime-registrar-7.3.0-13.el9_3.ppc64le.rpm 1026bb3bdef40aa04a22bee2c9c6ced76abf94aa16ac6281ee353d61cfc498c8
ppc64le python3-keylime-7.3.0-13.el9_3.ppc64le.rpm 2bf1af2318293c8c11a715bff678921c8c78f5edd3b5205df2994116247268f9
ppc64le keylime-7.3.0-13.el9_3.ppc64le.rpm 473601cfd26a3576ac70e5df735d792e5d2530471b15481db5e391e746e39471
ppc64le keylime-tenant-7.3.0-13.el9_3.ppc64le.rpm 8a8d3f44c7317412ef03deabfc055e6e7f626afca51a0bdb2360a3969de08dfb
ppc64le keylime-verifier-7.3.0-13.el9_3.ppc64le.rpm b1e61116bbf922881d90faaea3252a2076792f621d12c7f1781b8d77c1ef602f
s390x python3-keylime-7.3.0-13.el9_3.s390x.rpm 0fd943b473b99c9a02e8b52f43120e8199eed0d67b8d2fa17893d019714d1f75
s390x keylime-base-7.3.0-13.el9_3.s390x.rpm 79fdf524f98bc88d8ef118e8b7c2378d01856adcf436f796f8dae92178098fab
s390x keylime-registrar-7.3.0-13.el9_3.s390x.rpm 7af99c953f32ea35eae31eef1fc5c27b46a120a319da9deedcb621716b170677
s390x keylime-verifier-7.3.0-13.el9_3.s390x.rpm a256e0d1efd7a7c8c3795db6975aeb4e95529c5a77b2d6fb505811260f7a82dd
s390x keylime-tenant-7.3.0-13.el9_3.s390x.rpm aa77405fa3b68fc345a4682fb1a3979372f84ec2ab1b0a33288abeac657b2c0c
s390x keylime-7.3.0-13.el9_3.s390x.rpm d1cd7e9d78e0cad9cd4efff29fa4a89d87fce9a8864ed3d91933a5ff6dc111b2
x86_64 keylime-registrar-7.3.0-13.el9_3.x86_64.rpm 0a636443047a68a7f47c81e025329e8e433915839b7808a425497d1c9404eeec
x86_64 keylime-verifier-7.3.0-13.el9_3.x86_64.rpm 0b61e3a822660b34f60fc9127afce90b42623a953543e3d62cc4f80263e87114
x86_64 python3-keylime-7.3.0-13.el9_3.x86_64.rpm 150088420d606c544d80280acccbf7afd6e3c0f8cc27f803d16adb83a6af010a
x86_64 keylime-7.3.0-13.el9_3.x86_64.rpm 4333042bc5e2e71c9da7873af3cfa1903aff8fea06acd0748562834d8d832ae5
x86_64 keylime-base-7.3.0-13.el9_3.x86_64.rpm 57c49f1ed876ae05b24cec5701888a201f805ba9cbc59069a2579e8667553bdc
x86_64 keylime-tenant-7.3.0-13.el9_3.x86_64.rpm d5463035d1a291ebc4a50a13e0f3aadbb21dc6ad76db8ae2a1453a5e40699d48
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.