Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23735 - Security Advisory
Issued:
2025-12-22
Updated:
2025-12-22

RHSA-2025:23735 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: keylime security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for keylime is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution.

Security Fix(es):

  • keylime: Keylime: Registrar allows identity takeover via duplicate UUID registration (CVE-2025-13609)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2416761 - CVE-2025-13609 keylime: Keylime: Registrar allows identity takeover via duplicate UUID registration

CVEs

  • CVE-2025-13609

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
keylime-6.5.2-6.el9_2.1.src.rpm SHA-256: 90e07150add1f9a681970d68ef396cbf78358a319b1f302f25b2f6eab5f55e7f
x86_64
keylime-6.5.2-6.el9_2.1.x86_64.rpm SHA-256: 36d580f0dca8600768e13952428a683a6da1fd1e78fab0a34d3884f5ee85516d
keylime-base-6.5.2-6.el9_2.1.x86_64.rpm SHA-256: d07c5fb2e22b38d6384647cc9c7fe1019cdf9ccf293efb5df115ab43da843515
keylime-registrar-6.5.2-6.el9_2.1.x86_64.rpm SHA-256: 45d7888695a260ab3f1c35508a5833a4a350ad71a01382b68ec03184839c8861
keylime-selinux-6.5.2-6.el9_2.1.noarch.rpm SHA-256: c8b067e67c12f460bafdc6906193a6eabc3365617f1f8d110ddcddc4f68a0d62
keylime-tenant-6.5.2-6.el9_2.1.x86_64.rpm SHA-256: b8cb9b2dbff1fb92b00957086f52bac8aa8a23114c5b9e185e763df0ef372731
keylime-verifier-6.5.2-6.el9_2.1.x86_64.rpm SHA-256: 02514a1fda51a39b6046345fdef9250312e26ce944c7954bfd2f1433b5d94c5c
python3-keylime-6.5.2-6.el9_2.1.x86_64.rpm SHA-256: 6d62e6be3d2269e36a4c98806299ad4dfc3c5cef56c5361faf93fe12261c31ba

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
keylime-6.5.2-6.el9_2.1.src.rpm SHA-256: 90e07150add1f9a681970d68ef396cbf78358a319b1f302f25b2f6eab5f55e7f
ppc64le
keylime-6.5.2-6.el9_2.1.ppc64le.rpm SHA-256: af839a587b72263f930cd6eb9f80bb392a20f0933a72609db4527fae9c46197e
keylime-base-6.5.2-6.el9_2.1.ppc64le.rpm SHA-256: d049bcf5c5ecf7100ca869627fbe23c9cc1c34f8b42f7f5407dd3d453624902b
keylime-registrar-6.5.2-6.el9_2.1.ppc64le.rpm SHA-256: 305d37903581bd8332dc86e05f6297dc4ef2c65cde16bc644bc5fbe1bbc3177a
keylime-selinux-6.5.2-6.el9_2.1.noarch.rpm SHA-256: c8b067e67c12f460bafdc6906193a6eabc3365617f1f8d110ddcddc4f68a0d62
keylime-tenant-6.5.2-6.el9_2.1.ppc64le.rpm SHA-256: a7bcc0f191a86ff6695d9796d2cf7ca777012d3af38612c49137451fd1f0a002
keylime-verifier-6.5.2-6.el9_2.1.ppc64le.rpm SHA-256: b2038b6a3db995cd4536c3ba2f3fb2c48f301f4165dc971b9ac175e5b07696f6
python3-keylime-6.5.2-6.el9_2.1.ppc64le.rpm SHA-256: 7a4184021bf296536c913806780e20c721275d0e004be5a6bd915da76a390964

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
keylime-6.5.2-6.el9_2.1.src.rpm SHA-256: 90e07150add1f9a681970d68ef396cbf78358a319b1f302f25b2f6eab5f55e7f
x86_64
keylime-6.5.2-6.el9_2.1.x86_64.rpm SHA-256: 36d580f0dca8600768e13952428a683a6da1fd1e78fab0a34d3884f5ee85516d
keylime-base-6.5.2-6.el9_2.1.x86_64.rpm SHA-256: d07c5fb2e22b38d6384647cc9c7fe1019cdf9ccf293efb5df115ab43da843515
keylime-registrar-6.5.2-6.el9_2.1.x86_64.rpm SHA-256: 45d7888695a260ab3f1c35508a5833a4a350ad71a01382b68ec03184839c8861
keylime-selinux-6.5.2-6.el9_2.1.noarch.rpm SHA-256: c8b067e67c12f460bafdc6906193a6eabc3365617f1f8d110ddcddc4f68a0d62
keylime-tenant-6.5.2-6.el9_2.1.x86_64.rpm SHA-256: b8cb9b2dbff1fb92b00957086f52bac8aa8a23114c5b9e185e763df0ef372731
keylime-verifier-6.5.2-6.el9_2.1.x86_64.rpm SHA-256: 02514a1fda51a39b6046345fdef9250312e26ce944c7954bfd2f1433b5d94c5c
python3-keylime-6.5.2-6.el9_2.1.x86_64.rpm SHA-256: 6d62e6be3d2269e36a4c98806299ad4dfc3c5cef56c5361faf93fe12261c31ba

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
keylime-6.5.2-6.el9_2.1.src.rpm SHA-256: 90e07150add1f9a681970d68ef396cbf78358a319b1f302f25b2f6eab5f55e7f
aarch64
keylime-6.5.2-6.el9_2.1.aarch64.rpm SHA-256: 5d2962ade191be34b8a329d5a2a5a51b0c368e001acda2155333ded696c79e4c
keylime-base-6.5.2-6.el9_2.1.aarch64.rpm SHA-256: fa761f8bd8382632691f1c52f58bc293af3b0c301651521cac3243c480635141
keylime-registrar-6.5.2-6.el9_2.1.aarch64.rpm SHA-256: ee3d5a3762c7050c265594f7e71558a3632b81f905cd2ccecde7e61da5a7d166
keylime-selinux-6.5.2-6.el9_2.1.noarch.rpm SHA-256: c8b067e67c12f460bafdc6906193a6eabc3365617f1f8d110ddcddc4f68a0d62
keylime-tenant-6.5.2-6.el9_2.1.aarch64.rpm SHA-256: 3ac798c06aaf570fd8f672c95db7b31a1f8c4ff7f056848fa0d9c967f885303b
keylime-verifier-6.5.2-6.el9_2.1.aarch64.rpm SHA-256: 8d870386132feab54ad855f29b09594f2fc6acabca82b6bd97e7438175215b10
python3-keylime-6.5.2-6.el9_2.1.aarch64.rpm SHA-256: 78310abf80f42cda3900ccc1e0e08c340f8dfafd348bad0350b7c9065c71c1be

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
keylime-6.5.2-6.el9_2.1.src.rpm SHA-256: 90e07150add1f9a681970d68ef396cbf78358a319b1f302f25b2f6eab5f55e7f
s390x
keylime-6.5.2-6.el9_2.1.s390x.rpm SHA-256: a7a7dbd7a1c24489aeb80d42c379989c665563f188e1266ec5450f4fb650db79
keylime-base-6.5.2-6.el9_2.1.s390x.rpm SHA-256: 9131532495460784c5610ca705781915333577f19b81ba332d5d9cd88611c0db
keylime-registrar-6.5.2-6.el9_2.1.s390x.rpm SHA-256: 0aca5db6a937599de508c032890b752c8199f53277b1e5ff7cd5786fe47ed333
keylime-selinux-6.5.2-6.el9_2.1.noarch.rpm SHA-256: c8b067e67c12f460bafdc6906193a6eabc3365617f1f8d110ddcddc4f68a0d62
keylime-tenant-6.5.2-6.el9_2.1.s390x.rpm SHA-256: 82c84aa789e53f814f63065d897d1693fbb11c0ab8ea4a21ed2cbc6201f81d80
keylime-verifier-6.5.2-6.el9_2.1.s390x.rpm SHA-256: 9d1e9381399e82c3631231d3118ae669a3d9fde0aedba693bd19822432bedcef
python3-keylime-6.5.2-6.el9_2.1.s390x.rpm SHA-256: 44741f84c9f10c9f5ce31caf092c046238b214d0c936411316e312cecaf89ca2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility