Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2023-38201: ELSA-2023-5080: keylime security update (MODERATE) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2023-38201: ELSA-2023-5080: keylime security update (MODERATE) (Multiple Advisories)

Severity
6
CVSS
(AV:A/AC:L/Au:N/C:N/I:C/A:N)
Published
08/23/2023
Created
09/14/2023
Added
09/13/2023
Modified
07/22/2024

Description

A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate user, resulting in a breach of the integrity of the registrar database.

Solution(s)

  • oracle-linux-upgrade-keylime
  • oracle-linux-upgrade-keylime-base
  • oracle-linux-upgrade-keylime-registrar
  • oracle-linux-upgrade-keylime-selinux
  • oracle-linux-upgrade-keylime-tenant
  • oracle-linux-upgrade-keylime-verifier
  • oracle-linux-upgrade-python3-keylime

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;