Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23201 - Security Advisory
Issued:
2025-12-15
Updated:
2025-12-15

RHSA-2025:23201 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: keylime security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for keylime is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution.

Security Fix(es):

  • keylime: Keylime: Registrar allows identity takeover via duplicate UUID registration (CVE-2025-13609)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64

Fixes

  • BZ - 2416761 - CVE-2025-13609 keylime: Keylime: Registrar allows identity takeover via duplicate UUID registration

CVEs

  • CVE-2025-13609

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
keylime-7.12.1-11.el10_1.3.src.rpm SHA-256: 630a5e5668a77e02e44da5005badcff73771cdace79a0e3a80e387066eb6d79a
x86_64
keylime-7.12.1-11.el10_1.3.x86_64.rpm SHA-256: a8e730b7ad9f434d9faa736913947840f42d8bddc2382cee8888488b854d5bf3
keylime-base-7.12.1-11.el10_1.3.x86_64.rpm SHA-256: 74686c3d188a36a6a9b0d726aff11104ae3ddccf6ed5bb8d32c1c1b7fbf93cb2
keylime-registrar-7.12.1-11.el10_1.3.x86_64.rpm SHA-256: ad072b881f48170f1ed6bb4c561642de48039c881ab4cfc8cb7c575995deab37
keylime-selinux-7.12.1-11.el10_1.3.noarch.rpm SHA-256: f214fc62895a054bece4a987e0fa7822410fa019249c2a5ddecacd0ebe2b9f7e
keylime-tenant-7.12.1-11.el10_1.3.x86_64.rpm SHA-256: ea155d41fbcf5a88061bb55f47a85c119a2c195f50c9f248dfcc74adbb7c7f30
keylime-tools-7.12.1-11.el10_1.3.x86_64.rpm SHA-256: 7545098cccaa4ea11dfdd6cd309979b398530dfa6a1135ada57fcbc6e189badb
keylime-verifier-7.12.1-11.el10_1.3.x86_64.rpm SHA-256: 1ac927175c9c51cf7edd39ea04ce05fb9d6f50c25fbc728e9c195c6873d89d98
python3-keylime-7.12.1-11.el10_1.3.x86_64.rpm SHA-256: 9b7965fcb827b6c9a7b8b0470a3c44c22f784f18da55dfd8b4e830b5738f5dc2

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
keylime-7.12.1-11.el10_1.3.src.rpm SHA-256: 630a5e5668a77e02e44da5005badcff73771cdace79a0e3a80e387066eb6d79a
s390x
keylime-7.12.1-11.el10_1.3.s390x.rpm SHA-256: 29ae5b47134733b3c08b3b023c671795428a199841fb281d5001f30063accb3b
keylime-base-7.12.1-11.el10_1.3.s390x.rpm SHA-256: e955b966ef042160781eecdfd8de31fb74a0846da2f6428eb91d7cd1f56a571b
keylime-registrar-7.12.1-11.el10_1.3.s390x.rpm SHA-256: 089640b77006fea957454d8f9a3fa677bd3d045796156134372695f9530b14fb
keylime-selinux-7.12.1-11.el10_1.3.noarch.rpm SHA-256: f214fc62895a054bece4a987e0fa7822410fa019249c2a5ddecacd0ebe2b9f7e
keylime-tenant-7.12.1-11.el10_1.3.s390x.rpm SHA-256: 4b089ec918f45f05b7d571000f8d52192fb3684de5e6574846c059fab23ad421
keylime-tools-7.12.1-11.el10_1.3.s390x.rpm SHA-256: 612456f3617769fdb21fbb32abbd6eeab23327b20b7fd4807d540e17d872362e
keylime-verifier-7.12.1-11.el10_1.3.s390x.rpm SHA-256: c4fa4afb0e11dae70667413feb647e147bf4313d682c1206643acf22689a4827
python3-keylime-7.12.1-11.el10_1.3.s390x.rpm SHA-256: 66040a2746e0c0a848f90629d929a6808d1b36cbc963084c791a8244e09b137a

Red Hat Enterprise Linux for Power, little endian 10

SRPM
keylime-7.12.1-11.el10_1.3.src.rpm SHA-256: 630a5e5668a77e02e44da5005badcff73771cdace79a0e3a80e387066eb6d79a
ppc64le
keylime-7.12.1-11.el10_1.3.ppc64le.rpm SHA-256: edc7756388ee32d0f15a7c433373d5ed37bbc20978157e8328f46224a37ad778
keylime-base-7.12.1-11.el10_1.3.ppc64le.rpm SHA-256: 7f524bbe83996a1a643ba745d96935e05a785e714a8850b1a4e41f309ac1aa3d
keylime-registrar-7.12.1-11.el10_1.3.ppc64le.rpm SHA-256: 393196157bd7e72895063edb41046fec12b3f8bd65002c27ea995fa5b4b7fd8f
keylime-selinux-7.12.1-11.el10_1.3.noarch.rpm SHA-256: f214fc62895a054bece4a987e0fa7822410fa019249c2a5ddecacd0ebe2b9f7e
keylime-tenant-7.12.1-11.el10_1.3.ppc64le.rpm SHA-256: bcc7b88cfca0c2c23fb20894d0a87a854207b3279b854c61a82cbd3ce766d8d4
keylime-tools-7.12.1-11.el10_1.3.ppc64le.rpm SHA-256: bbd04082d269d40df1c35833b7844275dc8588404dad553cf6fa27850aae3c9c
keylime-verifier-7.12.1-11.el10_1.3.ppc64le.rpm SHA-256: 5eae0d1a645526b25c9ab30b2e7a4cfb62dfc2b100d45e2769d73d2250b5e2ce
python3-keylime-7.12.1-11.el10_1.3.ppc64le.rpm SHA-256: ce431a75d323ac09e9166e62badfc1bf32cfea0537ce99ed9dfc2d0cef46684a

Red Hat Enterprise Linux for ARM 64 10

SRPM
keylime-7.12.1-11.el10_1.3.src.rpm SHA-256: 630a5e5668a77e02e44da5005badcff73771cdace79a0e3a80e387066eb6d79a
aarch64
keylime-7.12.1-11.el10_1.3.aarch64.rpm SHA-256: 0a03e9447ab46a32cdc5aaac42aff04103bcd3cbeef7e8b40aa0345f71b44a7e
keylime-base-7.12.1-11.el10_1.3.aarch64.rpm SHA-256: 55c105f6064a6b5b4f13cfaef7eb7adfc02cb584ebe53e2ad537df84ccfd4920
keylime-registrar-7.12.1-11.el10_1.3.aarch64.rpm SHA-256: 618ec498294c11bac0ae3bd15c2fd33fe554c8060df79bd9746af3a3c19a943b
keylime-selinux-7.12.1-11.el10_1.3.noarch.rpm SHA-256: f214fc62895a054bece4a987e0fa7822410fa019249c2a5ddecacd0ebe2b9f7e
keylime-tenant-7.12.1-11.el10_1.3.aarch64.rpm SHA-256: 18c754f8cc90413bb5153a74dd25d6783a96f030a1e2b4e2ce996f4fb34f9275
keylime-tools-7.12.1-11.el10_1.3.aarch64.rpm SHA-256: 347d75d1e436ca5c39a428ea5d77d5180f620cc506c6621e46004be919183420
keylime-verifier-7.12.1-11.el10_1.3.aarch64.rpm SHA-256: 0bc49c3a523a8f4d58418ed749ec32bbe316d466992b6468e0ec8ab108dc0ad0
python3-keylime-7.12.1-11.el10_1.3.aarch64.rpm SHA-256: b619e2dedad806efa3613fd42593468921d8c6a12662243382a6608435486674

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility