概述
Moderate: keylime-agent-rust security update
类型/严重性
Security Advisory: Moderate
Red Hat Lightspeed patch analysis
标题
An update for keylime-agent-rust is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
Rust agent for Keylime
Security Fix(es):
- rust-openssl: rust openssl ssl::select_next_proto use after free (CVE-2025-24898)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
修复
-
BZ - 2343573
- CVE-2025-24898 rust-openssl: rust openssl ssl::select_next_proto use after free
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 9
| SRPM |
|
keylime-agent-rust-0.2.2-2.el9.src.rpm
|
SHA-256: d4a4084248e2c778f023f0dbbd605e95fa5d8827fe9036a556ceb487a915790b |
| x86_64 |
|
keylime-agent-rust-0.2.2-2.el9.x86_64.rpm
|
SHA-256: 00bbbbcd56ee7fe5582f1cd6f5a15ff03a50400f913dde39202252f274b71d11 |
|
keylime-agent-rust-debuginfo-0.2.2-2.el9.x86_64.rpm
|
SHA-256: c0aedf3064d0315fafb281c12456e45e5d4e3e1dcce5ec217c7f7fde4b6f9472 |
|
keylime-agent-rust-debugsource-0.2.2-2.el9.x86_64.rpm
|
SHA-256: 8b416e21ea558d429c19ab3b7e530a8635a3b3e4f20617c35a223db4b89fd7ae |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
| SRPM |
|
keylime-agent-rust-0.2.2-2.el9.src.rpm
|
SHA-256: d4a4084248e2c778f023f0dbbd605e95fa5d8827fe9036a556ceb487a915790b |
| x86_64 |
|
keylime-agent-rust-0.2.2-2.el9.x86_64.rpm
|
SHA-256: 00bbbbcd56ee7fe5582f1cd6f5a15ff03a50400f913dde39202252f274b71d11 |
|
keylime-agent-rust-debuginfo-0.2.2-2.el9.x86_64.rpm
|
SHA-256: c0aedf3064d0315fafb281c12456e45e5d4e3e1dcce5ec217c7f7fde4b6f9472 |
|
keylime-agent-rust-debugsource-0.2.2-2.el9.x86_64.rpm
|
SHA-256: 8b416e21ea558d429c19ab3b7e530a8635a3b3e4f20617c35a223db4b89fd7ae |
Red Hat Enterprise Linux Server - AUS 9.6
| SRPM |
|
keylime-agent-rust-0.2.2-2.el9.src.rpm
|
SHA-256: d4a4084248e2c778f023f0dbbd605e95fa5d8827fe9036a556ceb487a915790b |
| x86_64 |
|
keylime-agent-rust-0.2.2-2.el9.x86_64.rpm
|
SHA-256: 00bbbbcd56ee7fe5582f1cd6f5a15ff03a50400f913dde39202252f274b71d11 |
|
keylime-agent-rust-debuginfo-0.2.2-2.el9.x86_64.rpm
|
SHA-256: c0aedf3064d0315fafb281c12456e45e5d4e3e1dcce5ec217c7f7fde4b6f9472 |
|
keylime-agent-rust-debugsource-0.2.2-2.el9.x86_64.rpm
|
SHA-256: 8b416e21ea558d429c19ab3b7e530a8635a3b3e4f20617c35a223db4b89fd7ae |
Red Hat Enterprise Linux for IBM z Systems 9
| SRPM |
|
keylime-agent-rust-0.2.2-2.el9.src.rpm
|
SHA-256: d4a4084248e2c778f023f0dbbd605e95fa5d8827fe9036a556ceb487a915790b |
| s390x |
|
keylime-agent-rust-0.2.2-2.el9.s390x.rpm
|
SHA-256: 8b3bb7ee86e8587263d4b10ad6ecdcf45cb094a9c12490703cf637f1842a059a |
|
keylime-agent-rust-debuginfo-0.2.2-2.el9.s390x.rpm
|
SHA-256: 48708ae441b1e413f128c47dd88050faedbf3bb6393085d28bfcabd2e344fa34 |
|
keylime-agent-rust-debugsource-0.2.2-2.el9.s390x.rpm
|
SHA-256: 855bf72c34db46b145d3f1212f942d492289fae6a006a3995e57ab946edfacbe |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
| SRPM |
|
keylime-agent-rust-0.2.2-2.el9.src.rpm
|
SHA-256: d4a4084248e2c778f023f0dbbd605e95fa5d8827fe9036a556ceb487a915790b |
| s390x |
|
keylime-agent-rust-0.2.2-2.el9.s390x.rpm
|
SHA-256: 8b3bb7ee86e8587263d4b10ad6ecdcf45cb094a9c12490703cf637f1842a059a |
|
keylime-agent-rust-debuginfo-0.2.2-2.el9.s390x.rpm
|
SHA-256: 48708ae441b1e413f128c47dd88050faedbf3bb6393085d28bfcabd2e344fa34 |
|
keylime-agent-rust-debugsource-0.2.2-2.el9.s390x.rpm
|
SHA-256: 855bf72c34db46b145d3f1212f942d492289fae6a006a3995e57ab946edfacbe |
Red Hat Enterprise Linux for Power, little endian 9
| SRPM |
|
keylime-agent-rust-0.2.2-2.el9.src.rpm
|
SHA-256: d4a4084248e2c778f023f0dbbd605e95fa5d8827fe9036a556ceb487a915790b |
| ppc64le |
|
keylime-agent-rust-0.2.2-2.el9.ppc64le.rpm
|
SHA-256: 8c27165feecf7c61253d1e72acfd2cfeb954d24c0b120d8cb7284fa5d920dd56 |
|
keylime-agent-rust-debuginfo-0.2.2-2.el9.ppc64le.rpm
|
SHA-256: 831e1cf132250f5816b4a6e483f06186d267fd536aad04bfdb58a3c0fa117296 |
|
keylime-agent-rust-debugsource-0.2.2-2.el9.ppc64le.rpm
|
SHA-256: 7b660f13a52cb8d5627412ffd704e5fdd74d8c19bde152b7fb908838c1799cf9 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
| SRPM |
|
keylime-agent-rust-0.2.2-2.el9.src.rpm
|
SHA-256: d4a4084248e2c778f023f0dbbd605e95fa5d8827fe9036a556ceb487a915790b |
| ppc64le |
|
keylime-agent-rust-0.2.2-2.el9.ppc64le.rpm
|
SHA-256: 8c27165feecf7c61253d1e72acfd2cfeb954d24c0b120d8cb7284fa5d920dd56 |
|
keylime-agent-rust-debuginfo-0.2.2-2.el9.ppc64le.rpm
|
SHA-256: 831e1cf132250f5816b4a6e483f06186d267fd536aad04bfdb58a3c0fa117296 |
|
keylime-agent-rust-debugsource-0.2.2-2.el9.ppc64le.rpm
|
SHA-256: 7b660f13a52cb8d5627412ffd704e5fdd74d8c19bde152b7fb908838c1799cf9 |
Red Hat Enterprise Linux for ARM 64 9
| SRPM |
|
keylime-agent-rust-0.2.2-2.el9.src.rpm
|
SHA-256: d4a4084248e2c778f023f0dbbd605e95fa5d8827fe9036a556ceb487a915790b |
| aarch64 |
|
keylime-agent-rust-0.2.2-2.el9.aarch64.rpm
|
SHA-256: bc33419d0df4b516df40b8e541046935df839aea7acce74bcd10530944108c35 |
|
keylime-agent-rust-debuginfo-0.2.2-2.el9.aarch64.rpm
|
SHA-256: e59c7481faf08201c15aa8c042352437fda99f242b6b08c3b81ba71eb4644233 |
|
keylime-agent-rust-debugsource-0.2.2-2.el9.aarch64.rpm
|
SHA-256: eaee7372af4413b6f2c301369d47c93e0021ce8fcfc0082e8eb8bcf353c80aca |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
| SRPM |
|
keylime-agent-rust-0.2.2-2.el9.src.rpm
|
SHA-256: d4a4084248e2c778f023f0dbbd605e95fa5d8827fe9036a556ceb487a915790b |
| aarch64 |
|
keylime-agent-rust-0.2.2-2.el9.aarch64.rpm
|
SHA-256: bc33419d0df4b516df40b8e541046935df839aea7acce74bcd10530944108c35 |
|
keylime-agent-rust-debuginfo-0.2.2-2.el9.aarch64.rpm
|
SHA-256: e59c7481faf08201c15aa8c042352437fda99f242b6b08c3b81ba71eb4644233 |
|
keylime-agent-rust-debugsource-0.2.2-2.el9.aarch64.rpm
|
SHA-256: eaee7372af4413b6f2c301369d47c93e0021ce8fcfc0082e8eb8bcf353c80aca |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
| SRPM |
|
keylime-agent-rust-0.2.2-2.el9.src.rpm
|
SHA-256: d4a4084248e2c778f023f0dbbd605e95fa5d8827fe9036a556ceb487a915790b |
| ppc64le |
|
keylime-agent-rust-0.2.2-2.el9.ppc64le.rpm
|
SHA-256: 8c27165feecf7c61253d1e72acfd2cfeb954d24c0b120d8cb7284fa5d920dd56 |
|
keylime-agent-rust-debuginfo-0.2.2-2.el9.ppc64le.rpm
|
SHA-256: 831e1cf132250f5816b4a6e483f06186d267fd536aad04bfdb58a3c0fa117296 |
|
keylime-agent-rust-debugsource-0.2.2-2.el9.ppc64le.rpm
|
SHA-256: 7b660f13a52cb8d5627412ffd704e5fdd74d8c19bde152b7fb908838c1799cf9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
| SRPM |
|
keylime-agent-rust-0.2.2-2.el9.src.rpm
|
SHA-256: d4a4084248e2c778f023f0dbbd605e95fa5d8827fe9036a556ceb487a915790b |
| x86_64 |
|
keylime-agent-rust-0.2.2-2.el9.x86_64.rpm
|
SHA-256: 00bbbbcd56ee7fe5582f1cd6f5a15ff03a50400f913dde39202252f274b71d11 |
|
keylime-agent-rust-debuginfo-0.2.2-2.el9.x86_64.rpm
|
SHA-256: c0aedf3064d0315fafb281c12456e45e5d4e3e1dcce5ec217c7f7fde4b6f9472 |
|
keylime-agent-rust-debugsource-0.2.2-2.el9.x86_64.rpm
|
SHA-256: 8b416e21ea558d429c19ab3b7e530a8635a3b3e4f20617c35a223db4b89fd7ae |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
| SRPM |
|
keylime-agent-rust-0.2.2-2.el9.src.rpm
|
SHA-256: d4a4084248e2c778f023f0dbbd605e95fa5d8827fe9036a556ceb487a915790b |
| aarch64 |
|
keylime-agent-rust-0.2.2-2.el9.aarch64.rpm
|
SHA-256: bc33419d0df4b516df40b8e541046935df839aea7acce74bcd10530944108c35 |
|
keylime-agent-rust-debuginfo-0.2.2-2.el9.aarch64.rpm
|
SHA-256: e59c7481faf08201c15aa8c042352437fda99f242b6b08c3b81ba71eb4644233 |
|
keylime-agent-rust-debugsource-0.2.2-2.el9.aarch64.rpm
|
SHA-256: eaee7372af4413b6f2c301369d47c93e0021ce8fcfc0082e8eb8bcf353c80aca |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
| SRPM |
|
keylime-agent-rust-0.2.2-2.el9.src.rpm
|
SHA-256: d4a4084248e2c778f023f0dbbd605e95fa5d8827fe9036a556ceb487a915790b |
| s390x |
|
keylime-agent-rust-0.2.2-2.el9.s390x.rpm
|
SHA-256: 8b3bb7ee86e8587263d4b10ad6ecdcf45cb094a9c12490703cf637f1842a059a |
|
keylime-agent-rust-debuginfo-0.2.2-2.el9.s390x.rpm
|
SHA-256: 48708ae441b1e413f128c47dd88050faedbf3bb6393085d28bfcabd2e344fa34 |
|
keylime-agent-rust-debugsource-0.2.2-2.el9.s390x.rpm
|
SHA-256: 855bf72c34db46b145d3f1212f942d492289fae6a006a3995e57ab946edfacbe |