Description

In Keylime before 6.3.0, unsanitized UUIDs can be passed by a rogue agent and can lead to log spoofing on the verifier and registrar.

INFO

Published Date :

Sept. 21, 2022, 7:15 p.m.

Last Modified :

Dec. 21, 2022, 3:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-23949 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Keylime keylime
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-23949.

URL Resource
https://github.com/keylime/keylime/commit/387e320dc22c89f4f47c68cb37eb9eec2137f34b Patch Third Party Advisory
https://github.com/keylime/keylime/commit/65c2b737129b5837f4a03660aeb1191ced275a57 Patch Third Party Advisory
https://github.com/keylime/keylime/commit/e429e95329fc60608713ddfb82f4a92ee3b3d2d9 Patch Third Party Advisory
https://github.com/keylime/keylime/security/advisories/GHSA-87gh-qc28-j9mm Third Party Advisory
https://seclists.org/oss-sec/2022/q1/101 Exploit Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-23949 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-23949 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 22, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/keylime/keylime/commit/387e320dc22c89f4f47c68cb37eb9eec2137f34b No Types Assigned https://github.com/keylime/keylime/commit/387e320dc22c89f4f47c68cb37eb9eec2137f34b Patch, Third Party Advisory
    Changed Reference Type https://github.com/keylime/keylime/commit/65c2b737129b5837f4a03660aeb1191ced275a57 No Types Assigned https://github.com/keylime/keylime/commit/65c2b737129b5837f4a03660aeb1191ced275a57 Patch, Third Party Advisory
    Changed Reference Type https://github.com/keylime/keylime/commit/e429e95329fc60608713ddfb82f4a92ee3b3d2d9 No Types Assigned https://github.com/keylime/keylime/commit/e429e95329fc60608713ddfb82f4a92ee3b3d2d9 Patch, Third Party Advisory
    Changed Reference Type https://github.com/keylime/keylime/security/advisories/GHSA-87gh-qc28-j9mm No Types Assigned https://github.com/keylime/keylime/security/advisories/GHSA-87gh-qc28-j9mm Third Party Advisory
    Changed Reference Type https://seclists.org/oss-sec/2022/q1/101 No Types Assigned https://seclists.org/oss-sec/2022/q1/101 Exploit, Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-290
    Added CPE Configuration OR *cpe:2.3:a:keylime:keylime:*:*:*:*:*:*:*:* versions up to (excluding) 6.3.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} -0.00%

score

0.47309

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability