Lucene search

K
osvGoogleOSV:GHSA-F4R5-Q63F-GCWW
HistorySep 06, 2023 - 1:49 p.m.

Keylime registrar and (untrusted) Agent can be bypassed by an attacker

2023-09-0613:49:43
Google
osv.dev
9
keylime
security issue
challenge-response protocol
ek certificate
aik
http error message
activation call
unprotected tpm
vulnerability
upgrade
release 7.5.0

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.0005 Low

EPSS

Percentile

19.1%

Impact

A security issue was found in the Keylime registrar code which allows an attacker to effectively bypass the challenge-response protocol used to verify that an agent has indeed access to an AIK which in indeed related to the EK.

When an agent starts up, it will contact a registrar and provide a public EK and public AIK, in addition to the EK Certificate. This registrar will then challenge the agent to decrypt a challenge encrypted with the EK.

When receiving the wrong “auth_tag” back from the agent during activation, the registrar answers with an error message that contains the expected correct “auth_tag” (an HMAC which is calculated within the registrar for checking). An attacker could simply record the correct expected “auth_tag” from the HTTP error message and perform the activate call again with the correct expected “auth_tag” for the agent.

The security issue allows an attacker to pass the challenge-response protocol during registration with (almost) arbitrary registration data. In particular, the attacker can provide a valid EK Certificate and EK, which passes verification by the tenant (or registrar), while using a compromised AIK, which is stored unprotected outside the TPM and is unrelated to former two. The attacker then deliberately fails the initial activation call to get to know the correct “auth_tag” and then provides it in a subsequent activation call. This results in an agent which is (incorrectly) registered with a valid EK Certificate, but with a compromised/unrelated AIK.

Patches

Users should upgrade to release 7.5.0

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.0005 Low

EPSS

Percentile

19.1%