Skip to content

Keylime: unhandled exceptions could lead to invalid attestation states

Moderate severity GitHub Reviewed Published Oct 27, 2022 in keylime/keylime • Updated Jan 28, 2023

Package

pip Keylime (pip)

Affected versions

< 6.5.1

Patched versions

6.5.1

Description

Impact

This vulnerability creates a false sense of security for keylime users -- i.e. a user could query keylime and conclude that a parcitular node/agent is correctly attested, while attestations are not in fact taking place.

Short explanation: the keylime verifier creates periodic reports on the state of each attested agent. The keylime verifier runs a set of python asynchronous processes to challenge attested nodes and create reports on the outcome.

The vulnerability consists of the above named python asynchronous processes failing silently, i.e. quitting without leaving behind a database entry, raising an error or producing even a mention of an error in a log. The silent failure can be triggered by a small set of transient network failure conditions; recoverable device driver crashes being one such condition we saw in the wild.

Patches

The problem is fixed in keylime starting with tag 6.5.1

Workarounds

This patch can be retroactively applied to any running keylime deployment.
Only running verifiers need to be patched.
After the patch is applied, the keylime verifier needs to be restarted.

References

The problem, as well as the proposed fix, are described in detail here.
Further details about the system where the bug was found, and the conditions in which the bug was found, are available from @galmasi on demand.

For more information

If you have any questions or comments about this advisory, please comment at the bottom of the advisory itself.

References

@mpeters mpeters published to keylime/keylime Oct 27, 2022
Published to the GitHub Advisory Database Oct 28, 2022
Reviewed Oct 28, 2022
Published by the National Vulnerability Database Nov 22, 2022
Last updated Jan 28, 2023

Severity

Moderate
5.1
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2022-3500

GHSA ID

GHSA-hff2-x2j9-gxgv

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.