Fedora Linux 8566 Published by

A keylime security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: keylime-6.4.0-1.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-748fda10e7
2022-05-12 20:24:55.994228
--------------------------------------------------------------------------------

Name : keylime
Product : Fedora 36
Version : 6.4.0
Release : 1.fc36
URL :   https://github.com/keylime/keylime
Summary : Open source TPM software for Bootstrapping and Maintaining Trust
Description :
Keylime is a TPM based highly scalable remote boot attestation
and runtime integrity measurement solution.

--------------------------------------------------------------------------------
Update Information:

* Updating for Keylime release v6.4.0 * Fixes CVE-2022-1053
--------------------------------------------------------------------------------
ChangeLog:

* Wed May 4 2022 Sergio Correia - 6.4.0-1
- Updating for Keylime release v6.4.0
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2065024 - CVE-2022-1053 keylime: Tenant and Verifier might not use the same registrar data
  https://bugzilla.redhat.com/show_bug.cgi?id=2065024
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-748fda10e7' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________