Lucene search

K

Keylime Security Vulnerabilities

cve
cve

CVE-2023-38200

A flaw was found in Keylime. Due to their blocking nature, the Keylime registrar is subject to a remote denial of service against its SSL connections. This flaw allows an attacker to exhaust all available...

7.5CVSS

7AI Score

0.001EPSS

2023-07-24 04:15 PM
82
cve
cve

CVE-2023-3674

A flaw was found in the keylime attestation verifier, which fails to flag a device's submitted TPM quote as faulty when the quote's signature does not validate for some reason. Instead, it will only emit an error in the log without flagging the device as...

2.8CVSS

3.5AI Score

0.0004EPSS

2023-07-19 07:15 PM
83
cve
cve

CVE-2023-38201

A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate....

6.5CVSS

6.3AI Score

0.0005EPSS

2023-08-25 05:15 PM
71
cve
cve

CVE-2021-3406

A flaw was found in keylime 5.8.1 and older. The issue in the Keylime agent and registrar code invalidates the cryptographic chain of trust from the Endorsement Key certificate to agent...

9.8CVSS

9.2AI Score

0.002EPSS

2021-02-25 08:15 PM
20
3
cve
cve

CVE-2022-1053

Keylime does not enforce that the agent registrar data is the same when the tenant uses it for validation of the EK and identity quote and the verifier for validating the integrity quote. This allows an attacker to use one AK, EK pair from a real TPM to pass EK validation and give the verifier an.....

9.1CVSS

8.8AI Score

0.002EPSS

2022-05-06 05:15 PM
86
4
cve
cve

CVE-2022-3500

A vulnerability was found in keylime. This security issue happens in some circumstances, due to some improperly handled exceptions, there exists the possibility that a rogue agent could create errors on the verifier that stopped attestation attempts for that host leaving it in an attested state...

5.1CVSS

4.8AI Score

0.001EPSS

2022-11-22 07:15 PM
68
3
cve
cve

CVE-2022-23951

In Keylime before 6.3.0, quote responses from the agent can contain possibly untrusted ZIP data which can lead to zip...

5.5CVSS

7.2AI Score

0.001EPSS

2022-09-21 07:15 PM
28
8
cve
cve

CVE-2022-23949

In Keylime before 6.3.0, unsanitized UUIDs can be passed by a rogue agent and can lead to log spoofing on the verifier and...

7.5CVSS

8.4AI Score

0.001EPSS

2022-09-21 07:15 PM
32
9
cve
cve

CVE-2021-43310

A vulnerability in Keylime before 6.3.0 allows an attacker to craft a request to the agent that resets the U and V keys as if the agent were being re-added to a verifier. This could lead to a remote code...

9.8CVSS

9.6AI Score

0.004EPSS

2022-09-21 07:15 PM
36
6
cve
cve

CVE-2022-23950

In Keylime before 6.3.0, Revocation Notifier uses a fixed /tmp path for UNIX domain socket which can allow unprivileged users a method to prohibit keylime...

7.5CVSS

7.9AI Score

0.001EPSS

2022-09-21 07:15 PM
20
6
cve
cve

CVE-2022-23952

In Keylime before 6.3.0, current keylime installer installs the keylime.conf file, which can contain sensitive data, as...

7.5CVSS

8.5AI Score

0.001EPSS

2022-09-21 07:15 PM
31
8
cve
cve

CVE-2022-23948

A flaw was found in Keylime before 6.3.0. The logic in the Keylime agent for checking for a secure mount can be fooled by previously created unprivileged mounts allowing secrets to be leaked to other processes on the...

7.5CVSS

8.3AI Score

0.001EPSS

2022-09-21 07:15 PM
28
7