Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23210 - Security Advisory
Issued:
2025-12-15
Updated:
2025-12-15

RHSA-2025:23210 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: keylime security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for keylime is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution.

Security Fix(es):

  • keylime: Keylime: Registrar allows identity takeover via duplicate UUID registration (CVE-2025-13609)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2416761 - CVE-2025-13609 keylime: Keylime: Registrar allows identity takeover via duplicate UUID registration

CVEs

  • CVE-2025-13609

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
keylime-7.12.1-11.el9_7.3.src.rpm SHA-256: eb20d196a80d7d7fb9d956b42ab4d63db7f9b9fc5cbf388634ef514a5b4d4afd
x86_64
keylime-7.12.1-11.el9_7.3.x86_64.rpm SHA-256: e09f650bac71f96dc106bdb3d309e3a95db745c8f68f960f7ad0ddf7d2da462a
keylime-base-7.12.1-11.el9_7.3.x86_64.rpm SHA-256: d31965616d01a94d8174e50fed3a41dd51d0f2713d3d4ab9b783e2cd8d675cd3
keylime-registrar-7.12.1-11.el9_7.3.x86_64.rpm SHA-256: eb67c738b16498be090a3bfd17d7d7df158923b094b42c8f81d71365fc2527f8
keylime-selinux-7.12.1-11.el9_7.3.noarch.rpm SHA-256: 96e92c8f4c1ef517ad73ddaec9975ed4ba703571c7e2cd15bce44c54dff49c99
keylime-tenant-7.12.1-11.el9_7.3.x86_64.rpm SHA-256: a5727db4969b2ea6d7f5cde3213056940a6153e6e78f579ffe3aa0668e07e28d
keylime-verifier-7.12.1-11.el9_7.3.x86_64.rpm SHA-256: b23d687b4e57efd2acde7145766032df983bb9f2e5a963485dc9bdede939dbb8
python3-keylime-7.12.1-11.el9_7.3.x86_64.rpm SHA-256: 3287e871db68cb2c2fb7d861ba38f1dfe743838a0229cc91b64dcc4b48e1b50c

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
keylime-7.12.1-11.el9_7.3.src.rpm SHA-256: eb20d196a80d7d7fb9d956b42ab4d63db7f9b9fc5cbf388634ef514a5b4d4afd
s390x
keylime-7.12.1-11.el9_7.3.s390x.rpm SHA-256: de138266955f86cb3024d5c4ba4205e51a043166bda57ccb38275ff182481a70
keylime-base-7.12.1-11.el9_7.3.s390x.rpm SHA-256: 6af7116ba437ba48371a063b9c18c1a54c759ca765dff9fe76cbb47d1d6ad4a6
keylime-registrar-7.12.1-11.el9_7.3.s390x.rpm SHA-256: f670d8e83fa1c8b461ce820a3b17cc7c9baa7e8eeb2d781f7d20557007e2aa7a
keylime-selinux-7.12.1-11.el9_7.3.noarch.rpm SHA-256: 96e92c8f4c1ef517ad73ddaec9975ed4ba703571c7e2cd15bce44c54dff49c99
keylime-tenant-7.12.1-11.el9_7.3.s390x.rpm SHA-256: d328615d6f0d0c5b077805be9075d6a72df3b062413105d5c8be0dea34acc0d5
keylime-verifier-7.12.1-11.el9_7.3.s390x.rpm SHA-256: 78ab363ee2c6ee96991b7601109d0d6e9dcf9854822c6d96108c03dc931c7706
python3-keylime-7.12.1-11.el9_7.3.s390x.rpm SHA-256: dc73497da550dbeda88a6f8ef33db9084162df6cb1d8e3c34134c45fd94d0bfd

Red Hat Enterprise Linux for Power, little endian 9

SRPM
keylime-7.12.1-11.el9_7.3.src.rpm SHA-256: eb20d196a80d7d7fb9d956b42ab4d63db7f9b9fc5cbf388634ef514a5b4d4afd
ppc64le
keylime-7.12.1-11.el9_7.3.ppc64le.rpm SHA-256: a1e995b4087197ef72be6713dc758f7ea9f621b6a6885b08994e66b428e7a31d
keylime-base-7.12.1-11.el9_7.3.ppc64le.rpm SHA-256: 1d1d8bbbc98b3ae631b776676bd3300b4acd53c1c6a8bf07f0ea87529f563e8f
keylime-registrar-7.12.1-11.el9_7.3.ppc64le.rpm SHA-256: a5f7a588eff15d98e382d3418f14799028b5730f0bfb155a61293f6fccf59d8c
keylime-selinux-7.12.1-11.el9_7.3.noarch.rpm SHA-256: 96e92c8f4c1ef517ad73ddaec9975ed4ba703571c7e2cd15bce44c54dff49c99
keylime-tenant-7.12.1-11.el9_7.3.ppc64le.rpm SHA-256: 473f75b2ed4438ec7c0a76e572796e7447a1d42ff5adedb95e87344d49c1c38b
keylime-verifier-7.12.1-11.el9_7.3.ppc64le.rpm SHA-256: cb1e17696ca84ad4f8f9504ddf77087e14f19140ba81c470e89b7d0ec3a318b7
python3-keylime-7.12.1-11.el9_7.3.ppc64le.rpm SHA-256: 558ad638dad16bb44b34283e769e0f8494c67c27d4d81d36585bc4159fd720f4

Red Hat Enterprise Linux for ARM 64 9

SRPM
keylime-7.12.1-11.el9_7.3.src.rpm SHA-256: eb20d196a80d7d7fb9d956b42ab4d63db7f9b9fc5cbf388634ef514a5b4d4afd
aarch64
keylime-7.12.1-11.el9_7.3.aarch64.rpm SHA-256: 0098cb5f5548a04783cb6274f6bf34b9d6876e3fa6a00e23cab702d3d1b8b7e0
keylime-base-7.12.1-11.el9_7.3.aarch64.rpm SHA-256: 3ae568c59af79f982f3ceb95436de717c19978fbd3d1f44a4bad95c17b7a8b21
keylime-registrar-7.12.1-11.el9_7.3.aarch64.rpm SHA-256: a4d2593952b24841886baa372f5b3273b9b5337ca1d21f09c0b02556619c58be
keylime-selinux-7.12.1-11.el9_7.3.noarch.rpm SHA-256: 96e92c8f4c1ef517ad73ddaec9975ed4ba703571c7e2cd15bce44c54dff49c99
keylime-tenant-7.12.1-11.el9_7.3.aarch64.rpm SHA-256: ad36681ad8fa79b6019f0ea922c0e6eb88f5b5a0fb226b78df3d6107035ac5d7
keylime-verifier-7.12.1-11.el9_7.3.aarch64.rpm SHA-256: 240265afbcee5ab616ac4f99503a7da019fe3a6ff61248478589f9b311cf8c98
python3-keylime-7.12.1-11.el9_7.3.aarch64.rpm SHA-256: d3e1abdd449e937cd1004c95af283d3ba56450061e9b681d0d5939fc0249484d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility