SUSE 5008 Published by

A keylime security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.4.



SUSE-SU-2022:2658-1: important: Security update for keylime


SUSE Security Update: Security update for keylime
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:2658-1
Rating: important
References: #1199253 #1200885 #1201466 #1201866
Cross-References: CVE-2022-1053 CVE-2022-31250
CVSS scores:
CVE-2022-1053 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CVE-2022-1053 (SUSE): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CVE-2022-31250 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-31250 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that solves two vulnerabilities and has two fixes is now available.

Description:

This update for keylime fixes the following issues:

Update to version 6.3.2, including fixes for:

- CVE-2022-1053: Fixed Tenant and Verifier might not use the same registrar data (bsc#1199253).
- CVE-2022-31250: Fixed %post scriplet allows for privilege escalation from keylime user to root (bsc#1200885).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-2658=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-2658=1

Package List:

- openSUSE Leap 15.4 (noarch):

keylime-agent-6.3.2-150400.4.11.1
keylime-config-6.3.2-150400.4.11.1
keylime-firewalld-6.3.2-150400.4.11.1
keylime-registrar-6.3.2-150400.4.11.1
keylime-tpm_cert_store-6.3.2-150400.4.11.1
keylime-verifier-6.3.2-150400.4.11.1
python3-keylime-6.3.2-150400.4.11.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):
keylime-agent-6.3.2-150400.4.11.1
keylime-config-6.3.2-150400.4.11.1
keylime-firewalld-6.3.2-150400.4.11.1
keylime-logrotate-6.3.2-150400.4.11.1
keylime-registrar-6.3.2-150400.4.11.1
keylime-tpm_cert_store-6.3.2-150400.4.11.1
keylime-verifier-6.3.2-150400.4.11.1
python3-keylime-6.3.2-150400.4.11.1

References:

  https://www.suse.com/security/cve/CVE-2022-1053.html
  https://www.suse.com/security/cve/CVE-2022-31250.html
  https://bugzilla.suse.com/1199253
  https://bugzilla.suse.com/1200885
  https://bugzilla.suse.com/1201466
  https://bugzilla.suse.com/1201866