Executive Summary

Informations
Name CVE-2023-3674 First vendor Publication 2023-07-19
Vendor Cve Last vendor Modification 2024-04-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
Overall CVSS Score 2.8
Base Score 2.8 Environmental Score 2.8
impact SubScore 1.4 Temporal Score 2.8
Exploitabality Sub Score 1.3
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the keylime attestation verifier, which fails to flag a device's submitted TPM quote as faulty when the quote's signature does not validate for some reason. Instead, it will only emit an error in the log without flagging the device as untrusted.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3674

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1

Sources (Detail)

https://access.redhat.com/errata/RHSA-2024:1139
Source Url
MISC https://access.redhat.com/security/cve/CVE-2023-3674
https://bugzilla.redhat.com/show_bug.cgi?id=2222903
https://github.com/keylime/keylime/commit/95ce3d86bd2c53009108ffda2dcf553312d...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2024-04-25 17:27:30
  • Multiple Updates
2023-11-07 21:28:21
  • Multiple Updates
2023-08-02 00:27:25
  • Multiple Updates
2023-07-28 21:27:20
  • Multiple Updates
2023-07-20 17:27:17
  • Multiple Updates
2023-07-20 00:27:17
  • First insertion