SUSE 5032 Published by

A keylime security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3525-1: important: Security update for keylime


# Security update for keylime

Announcement ID: SUSE-SU-2023:3525-1
Rating: important
References:

* #1213314

Cross-References:

* CVE-2023-38201

CVSS scores:

* CVE-2023-38201 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-38201 ( NVD ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for keylime fixes the following issues:

* CVE-2023-38201: Fixed a bug to avoid leaks of the authorization tag.
(bsc#1213314)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2023-3525=1 openSUSE-SLE-15.4-2023-3525=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3525=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3525=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3525=1

## Package List:

* openSUSE Leap 15.4 (noarch)
* keylime-config-6.3.2-150400.4.20.1
* keylime-agent-6.3.2-150400.4.20.1
* keylime-tpm_cert_store-6.3.2-150400.4.20.1
* python3-keylime-6.3.2-150400.4.20.1
* keylime-verifier-6.3.2-150400.4.20.1
* keylime-registrar-6.3.2-150400.4.20.1
* keylime-logrotate-6.3.2-150400.4.20.1
* keylime-firewalld-6.3.2-150400.4.20.1
* openSUSE Leap 15.5 (noarch)
* keylime-config-6.3.2-150400.4.20.1
* keylime-agent-6.3.2-150400.4.20.1
* keylime-tpm_cert_store-6.3.2-150400.4.20.1
* python3-keylime-6.3.2-150400.4.20.1
* keylime-verifier-6.3.2-150400.4.20.1
* keylime-registrar-6.3.2-150400.4.20.1
* keylime-logrotate-6.3.2-150400.4.20.1
* keylime-firewalld-6.3.2-150400.4.20.1
* Basesystem Module 15-SP4 (noarch)
* keylime-config-6.3.2-150400.4.20.1
* keylime-agent-6.3.2-150400.4.20.1
* keylime-tpm_cert_store-6.3.2-150400.4.20.1
* python3-keylime-6.3.2-150400.4.20.1
* keylime-verifier-6.3.2-150400.4.20.1
* keylime-registrar-6.3.2-150400.4.20.1
* keylime-logrotate-6.3.2-150400.4.20.1
* keylime-firewalld-6.3.2-150400.4.20.1
* Basesystem Module 15-SP5 (noarch)
* keylime-config-6.3.2-150400.4.20.1
* keylime-tpm_cert_store-6.3.2-150400.4.20.1
* keylime-agent-6.3.2-150400.4.20.1
* python3-keylime-6.3.2-150400.4.20.1
* keylime-verifier-6.3.2-150400.4.20.1
* keylime-registrar-6.3.2-150400.4.20.1
* keylime-logrotate-6.3.2-150400.4.20.1
* keylime-firewalld-6.3.2-150400.4.20.1

## References:

* https://www.suse.com/security/cve/CVE-2023-38201.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213314