Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201903-01 ] Keepalived: Multiple vulnerabilities
Date: Sun, 10 Mar 2019 02:23:46
Message-Id: 20190310021749.GA3008@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201903-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Keepalived: Multiple vulnerabilities
9 Date: March 10, 2019
10 Bugs: #670856
11 ID: 201903-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Keepalived, the worst of
19 which could allow an attacker to cause Denial of Service condition.
20
21 Background
22 ==========
23
24 Keepalived is a strong & robust keepalive facility to the Linux Virtual
25 Server project.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 sys-cluster/keepalived < 2.0.10 >= 2.0.10
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in keepalived. Please
39 review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could send a specially crafted request possibly
45 resulting in a Denial of Service condition. A local attacker could
46 perform symlink attacks to overwrite arbitrary files with the
47 privileges of the user running the application.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Keepalived users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=sys-cluster/keepalived-2.0.10"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2018-19044
66 https://nvd.nist.gov/vuln/detail/CVE-2018-19044
67 [ 2 ] CVE-2018-19045
68 https://nvd.nist.gov/vuln/detail/CVE-2018-19045
69 [ 3 ] CVE-2018-19046
70 https://nvd.nist.gov/vuln/detail/CVE-2018-19046
71 [ 4 ] CVE-2018-19115
72 https://nvd.nist.gov/vuln/detail/CVE-2018-19115
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 https://security.gentoo.org/glsa/201903-01
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users' machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 https://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2019 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature