Skip to content

Keylime registrar and (untrusted) Agent can be bypassed by an attacker

Moderate severity GitHub Reviewed Published Aug 23, 2023 in keylime/keylime • Updated Nov 14, 2023

Package

pip keylime (pip)

Affected versions

< 7.5.0

Patched versions

7.5.0

Description

Impact

A security issue was found in the Keylime registrar code which allows an attacker to effectively bypass the challenge-response protocol used to verify that an agent has indeed access to an AIK which in indeed related to the EK.

When an agent starts up, it will contact a registrar and provide a public EK and public AIK, in addition to the EK Certificate. This registrar will then challenge the agent to decrypt a challenge encrypted with the EK.

When receiving the wrong "auth_tag" back from the agent during activation, the registrar answers with an error message that contains the expected correct "auth_tag" (an HMAC which is calculated within the registrar for checking). An attacker could simply record the correct expected "auth_tag" from the HTTP error message and perform the activate call again with the correct expected "auth_tag" for the agent.

The security issue allows an attacker to pass the challenge-response protocol during registration with (almost) arbitrary registration data. In particular, the attacker can provide a valid EK Certificate and EK, which passes verification by the tenant (or registrar), while using a compromised AIK, which is stored unprotected outside the TPM and is unrelated to former two. The attacker then deliberately fails the initial activation call to get to know the correct "auth_tag" and then provides it in a subsequent activation call. This results in an agent which is (incorrectly) registered with a valid EK Certificate, but with a compromised/unrelated AIK.

Patches

Users should upgrade to release 7.5.0

References

@maugustosilva maugustosilva published to keylime/keylime Aug 23, 2023
Published by the National Vulnerability Database Aug 25, 2023
Published to the GitHub Advisory Database Sep 6, 2023
Reviewed Sep 6, 2023
Last updated Nov 14, 2023

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Adjacent
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Weaknesses

CVE ID

CVE-2023-38201

GHSA ID

GHSA-f4r5-q63f-gcww

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.