Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Keepalived (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Keepalived (Aktualisierung)
ID: USN-3995-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM, Ubuntu 14.04 ESM
Datum: Di, 28. Mai 2019, 22:38
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19115
Applikationen: Keepalived
Update von: Ausführen beliebiger Kommandos in Keepalived

Originalnachricht


--===============6043578038272517946==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-FKXGXBDPwGrXpc4lKS6x"


--=-FKXGXBDPwGrXpc4lKS6x
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3995-2
May 28, 2019

keepalived vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM

Summary:

Keepalived could be made to crash or run programs if it received
specially crafted network traffic.

Software Description:
- keepalived: Failover and monitoring daemon for LVS clusters

Details:

USN-3995-1 fixed a vulnerability in keepalived. This update provides
the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that Keepalived incorrectly handled certain HTTP
status response codes. A remote attacker could use this issue to cause
Keepalived to crash, resulting in a denial of service, or possibly
execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
keepalived 1:1.2.7-1ubuntu1+esm1

Ubuntu 12.04 ESM:
keepalived 1:1.2.2-3ubuntu1.2

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3995-2
https://usn.ubuntu.com/usn/usn-3995-1
CVE-2018-19115
--=-FKXGXBDPwGrXpc4lKS6x
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=dR1g
-----END PGP SIGNATURE-----

--=-FKXGXBDPwGrXpc4lKS6x--



--===============6043578038272517946==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6043578038272517946==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung