Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23628 - Security Advisory
Issued:
2025-12-18
Updated:
2025-12-18

RHSA-2025:23628 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: keylime security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for keylime is now available for Red Hat Enterprise Linux 9.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution.

Security Fix(es):

  • keylime: Keylime: Registrar allows identity takeover via duplicate UUID registration (CVE-2025-13609)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2416761 - CVE-2025-13609 keylime: Keylime: Registrar allows identity takeover via duplicate UUID registration

CVEs

  • CVE-2025-13609

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
keylime-7.3.0-15.el9_6.1.src.rpm SHA-256: 0bbe61bc0d7db1b122afa3ad99d8be57b66534828a33dd572a1f000de163760f
x86_64
keylime-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: 6dbc93672deff719e88f1f24c0af893c7b657d40e71601c5225fecf9309965c8
keylime-base-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: dacad052b593b3f497eaf415e859a2b1c09e32deae39f9ef4f2d68587e3eafdf
keylime-registrar-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: 3e2b58aea3742aa7410a46f28cc57f7c6b612a02162de589d25ca1baa880941b
keylime-selinux-7.3.0-15.el9_6.1.noarch.rpm SHA-256: fc0a1fdde15b288d3c4f49afe320b7d060fd30cd21cda45d2ea49d2adecd78d6
keylime-tenant-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: 94ea08a3c0de2dbf051c1d4d899fe0f2d0d8552a8396c7e0d470d99c5bc6e928
keylime-verifier-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: 0f3f48951d2dd6265d14a770f1768e713e7c0bb728a383ed1dc90d0faba82f0e
python3-keylime-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: c83d4c6d1e783d9bc999695ba8ad8aeb54c3baaad01ed9fff0a5247b3a97fecb

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
keylime-7.3.0-15.el9_6.1.src.rpm SHA-256: 0bbe61bc0d7db1b122afa3ad99d8be57b66534828a33dd572a1f000de163760f
x86_64
keylime-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: 6dbc93672deff719e88f1f24c0af893c7b657d40e71601c5225fecf9309965c8
keylime-base-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: dacad052b593b3f497eaf415e859a2b1c09e32deae39f9ef4f2d68587e3eafdf
keylime-registrar-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: 3e2b58aea3742aa7410a46f28cc57f7c6b612a02162de589d25ca1baa880941b
keylime-selinux-7.3.0-15.el9_6.1.noarch.rpm SHA-256: fc0a1fdde15b288d3c4f49afe320b7d060fd30cd21cda45d2ea49d2adecd78d6
keylime-tenant-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: 94ea08a3c0de2dbf051c1d4d899fe0f2d0d8552a8396c7e0d470d99c5bc6e928
keylime-verifier-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: 0f3f48951d2dd6265d14a770f1768e713e7c0bb728a383ed1dc90d0faba82f0e
python3-keylime-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: c83d4c6d1e783d9bc999695ba8ad8aeb54c3baaad01ed9fff0a5247b3a97fecb

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
keylime-7.3.0-15.el9_6.1.src.rpm SHA-256: 0bbe61bc0d7db1b122afa3ad99d8be57b66534828a33dd572a1f000de163760f
s390x
keylime-7.3.0-15.el9_6.1.s390x.rpm SHA-256: eee06b4e0afd6e6a1188c98409bbf7d1128b5de2664f7c7d25bec427dcd0c58c
keylime-base-7.3.0-15.el9_6.1.s390x.rpm SHA-256: 371ddac1384acbf1d3a2ebf969878e05d101712966cfcdcc129edc4d639c9999
keylime-registrar-7.3.0-15.el9_6.1.s390x.rpm SHA-256: 74c488a43dec174d4b91d5536ed719935493ad28e412921874c5b1b0f54200e8
keylime-selinux-7.3.0-15.el9_6.1.noarch.rpm SHA-256: fc0a1fdde15b288d3c4f49afe320b7d060fd30cd21cda45d2ea49d2adecd78d6
keylime-tenant-7.3.0-15.el9_6.1.s390x.rpm SHA-256: 2ff0bd62e14d39e0fe96c365850fb0f6841e7df3f8822e8d6a196e11ed45c14d
keylime-verifier-7.3.0-15.el9_6.1.s390x.rpm SHA-256: b2e4566c642ceeaf7334a3db43588dbee3ab9f520b8f0d9995ba9e5d5e65fb0e
python3-keylime-7.3.0-15.el9_6.1.s390x.rpm SHA-256: 0543335d3f84e567f8a85c0101da136c8778ff8d301deee23c0177c6f71fc0b9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
keylime-7.3.0-15.el9_6.1.src.rpm SHA-256: 0bbe61bc0d7db1b122afa3ad99d8be57b66534828a33dd572a1f000de163760f
ppc64le
keylime-7.3.0-15.el9_6.1.ppc64le.rpm SHA-256: 2c2c8c97eeb473871ecc404da3366e46eb2e3dc130772c2f743b7b7349215320
keylime-base-7.3.0-15.el9_6.1.ppc64le.rpm SHA-256: cf62d204effb755595ab351d1420c1eacbb3717a606ec68625116c1296a1cd02
keylime-registrar-7.3.0-15.el9_6.1.ppc64le.rpm SHA-256: 182c7060e2a4464c1e06d39ae099e54d1f89b4b37d4abecba800b3d7492d9932
keylime-selinux-7.3.0-15.el9_6.1.noarch.rpm SHA-256: fc0a1fdde15b288d3c4f49afe320b7d060fd30cd21cda45d2ea49d2adecd78d6
keylime-tenant-7.3.0-15.el9_6.1.ppc64le.rpm SHA-256: 3038a060e8ddccb8b065062fdbc7eff75e21af5f73efe1b39a5d1f80030adc3b
keylime-verifier-7.3.0-15.el9_6.1.ppc64le.rpm SHA-256: 91e0df84eb5a67e61e57f39bf0e4580dbeea64c373930412ce4633c0dc1721b0
python3-keylime-7.3.0-15.el9_6.1.ppc64le.rpm SHA-256: fdd9209963e8a2c143dc8fc7bd99c214a454141a3589aa68fe6da77a05674a44

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
keylime-7.3.0-15.el9_6.1.src.rpm SHA-256: 0bbe61bc0d7db1b122afa3ad99d8be57b66534828a33dd572a1f000de163760f
aarch64
keylime-7.3.0-15.el9_6.1.aarch64.rpm SHA-256: f681f3467f34a280e57fd63128e7f1e3b3aade91675044276c9dd0971bff4b15
keylime-base-7.3.0-15.el9_6.1.aarch64.rpm SHA-256: e31a999f7a72c511fb5e3f812482b1cb8e239089d42a6b0f96bf4be4e63d669f
keylime-registrar-7.3.0-15.el9_6.1.aarch64.rpm SHA-256: ac6fdf709ad92f6cca187ade636f0234eb7e1606e2c1150c47337ca58251ca4f
keylime-selinux-7.3.0-15.el9_6.1.noarch.rpm SHA-256: fc0a1fdde15b288d3c4f49afe320b7d060fd30cd21cda45d2ea49d2adecd78d6
keylime-tenant-7.3.0-15.el9_6.1.aarch64.rpm SHA-256: 7392c2d06aa2fccdf644a46693f6d6ee199c65eff467a8d8b0d7f2e0749f3279
keylime-verifier-7.3.0-15.el9_6.1.aarch64.rpm SHA-256: 9e3bd81a0b63efa050833d006b2fa5354f323f90471600d04d1e3c426c053143
python3-keylime-7.3.0-15.el9_6.1.aarch64.rpm SHA-256: f11dcc594db2e120f5ec2ab5d16554b41606fce5d4154d615526250cfc51d47a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
keylime-7.3.0-15.el9_6.1.src.rpm SHA-256: 0bbe61bc0d7db1b122afa3ad99d8be57b66534828a33dd572a1f000de163760f
ppc64le
keylime-7.3.0-15.el9_6.1.ppc64le.rpm SHA-256: 2c2c8c97eeb473871ecc404da3366e46eb2e3dc130772c2f743b7b7349215320
keylime-base-7.3.0-15.el9_6.1.ppc64le.rpm SHA-256: cf62d204effb755595ab351d1420c1eacbb3717a606ec68625116c1296a1cd02
keylime-registrar-7.3.0-15.el9_6.1.ppc64le.rpm SHA-256: 182c7060e2a4464c1e06d39ae099e54d1f89b4b37d4abecba800b3d7492d9932
keylime-selinux-7.3.0-15.el9_6.1.noarch.rpm SHA-256: fc0a1fdde15b288d3c4f49afe320b7d060fd30cd21cda45d2ea49d2adecd78d6
keylime-tenant-7.3.0-15.el9_6.1.ppc64le.rpm SHA-256: 3038a060e8ddccb8b065062fdbc7eff75e21af5f73efe1b39a5d1f80030adc3b
keylime-verifier-7.3.0-15.el9_6.1.ppc64le.rpm SHA-256: 91e0df84eb5a67e61e57f39bf0e4580dbeea64c373930412ce4633c0dc1721b0
python3-keylime-7.3.0-15.el9_6.1.ppc64le.rpm SHA-256: fdd9209963e8a2c143dc8fc7bd99c214a454141a3589aa68fe6da77a05674a44

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
keylime-7.3.0-15.el9_6.1.src.rpm SHA-256: 0bbe61bc0d7db1b122afa3ad99d8be57b66534828a33dd572a1f000de163760f
x86_64
keylime-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: 6dbc93672deff719e88f1f24c0af893c7b657d40e71601c5225fecf9309965c8
keylime-base-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: dacad052b593b3f497eaf415e859a2b1c09e32deae39f9ef4f2d68587e3eafdf
keylime-registrar-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: 3e2b58aea3742aa7410a46f28cc57f7c6b612a02162de589d25ca1baa880941b
keylime-selinux-7.3.0-15.el9_6.1.noarch.rpm SHA-256: fc0a1fdde15b288d3c4f49afe320b7d060fd30cd21cda45d2ea49d2adecd78d6
keylime-tenant-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: 94ea08a3c0de2dbf051c1d4d899fe0f2d0d8552a8396c7e0d470d99c5bc6e928
keylime-verifier-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: 0f3f48951d2dd6265d14a770f1768e713e7c0bb728a383ed1dc90d0faba82f0e
python3-keylime-7.3.0-15.el9_6.1.x86_64.rpm SHA-256: c83d4c6d1e783d9bc999695ba8ad8aeb54c3baaad01ed9fff0a5247b3a97fecb

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
keylime-7.3.0-15.el9_6.1.src.rpm SHA-256: 0bbe61bc0d7db1b122afa3ad99d8be57b66534828a33dd572a1f000de163760f
aarch64
keylime-7.3.0-15.el9_6.1.aarch64.rpm SHA-256: f681f3467f34a280e57fd63128e7f1e3b3aade91675044276c9dd0971bff4b15
keylime-base-7.3.0-15.el9_6.1.aarch64.rpm SHA-256: e31a999f7a72c511fb5e3f812482b1cb8e239089d42a6b0f96bf4be4e63d669f
keylime-registrar-7.3.0-15.el9_6.1.aarch64.rpm SHA-256: ac6fdf709ad92f6cca187ade636f0234eb7e1606e2c1150c47337ca58251ca4f
keylime-selinux-7.3.0-15.el9_6.1.noarch.rpm SHA-256: fc0a1fdde15b288d3c4f49afe320b7d060fd30cd21cda45d2ea49d2adecd78d6
keylime-tenant-7.3.0-15.el9_6.1.aarch64.rpm SHA-256: 7392c2d06aa2fccdf644a46693f6d6ee199c65eff467a8d8b0d7f2e0749f3279
keylime-verifier-7.3.0-15.el9_6.1.aarch64.rpm SHA-256: 9e3bd81a0b63efa050833d006b2fa5354f323f90471600d04d1e3c426c053143
python3-keylime-7.3.0-15.el9_6.1.aarch64.rpm SHA-256: f11dcc594db2e120f5ec2ab5d16554b41606fce5d4154d615526250cfc51d47a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
keylime-7.3.0-15.el9_6.1.src.rpm SHA-256: 0bbe61bc0d7db1b122afa3ad99d8be57b66534828a33dd572a1f000de163760f
s390x
keylime-7.3.0-15.el9_6.1.s390x.rpm SHA-256: eee06b4e0afd6e6a1188c98409bbf7d1128b5de2664f7c7d25bec427dcd0c58c
keylime-base-7.3.0-15.el9_6.1.s390x.rpm SHA-256: 371ddac1384acbf1d3a2ebf969878e05d101712966cfcdcc129edc4d639c9999
keylime-registrar-7.3.0-15.el9_6.1.s390x.rpm SHA-256: 74c488a43dec174d4b91d5536ed719935493ad28e412921874c5b1b0f54200e8
keylime-selinux-7.3.0-15.el9_6.1.noarch.rpm SHA-256: fc0a1fdde15b288d3c4f49afe320b7d060fd30cd21cda45d2ea49d2adecd78d6
keylime-tenant-7.3.0-15.el9_6.1.s390x.rpm SHA-256: 2ff0bd62e14d39e0fe96c365850fb0f6841e7df3f8822e8d6a196e11ed45c14d
keylime-verifier-7.3.0-15.el9_6.1.s390x.rpm SHA-256: b2e4566c642ceeaf7334a3db43588dbee3ab9f520b8f0d9995ba9e5d5e65fb0e
python3-keylime-7.3.0-15.el9_6.1.s390x.rpm SHA-256: 0543335d3f84e567f8a85c0101da136c8778ff8d301deee23c0177c6f71fc0b9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility