SUSE SLED15 / SLES15 / openSUSE 15 Security Update : keylime (SUSE-SU-2023:3525-1)

medium Nessus Plugin ID 180530

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2023:3525-1 advisory.

- A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database. (CVE-2023-38201)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1213314

http://www.nessus.org/u?663aef68

https://www.suse.com/security/cve/CVE-2023-38201

Plugin Details

Severity: Medium

ID: 180530

File Name: suse_SU-2023-3525-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 9/6/2023

Updated: 9/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 4.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2023-38201

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:keylime-agent, p-cpe:/a:novell:suse_linux:keylime-config, p-cpe:/a:novell:suse_linux:keylime-firewalld, p-cpe:/a:novell:suse_linux:keylime-logrotate, p-cpe:/a:novell:suse_linux:keylime-registrar, p-cpe:/a:novell:suse_linux:keylime-tpm_cert_store, p-cpe:/a:novell:suse_linux:keylime-verifier, p-cpe:/a:novell:suse_linux:python3-keylime, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/5/2023

Vulnerability Publication Date: 8/25/2023

Reference Information

CVE: CVE-2023-38201

SuSE: SUSE-SU-2023:3525-1