Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in keepalived
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in keepalived
ID: RHSA-2019:0022-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 3. Januar 2019, 23:42
Referenzen: https://access.redhat.com/security/cve/CVE-2018-19115
Applikationen: Keepalived

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: keepalived security update
Advisory ID: RHSA-2019:0022-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0022
Issue date: 2019-01-03
CVE Names: CVE-2018-19115
=====================================================================

1. Summary:

An update for keepalived is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) -
aarch64, ppc64le

3. Description:

The keepalived utility provides simple and robust facilities for load
balancing and high availability. The load balancing framework relies on the
well-known and widely used IP Virtual Server (IPVS) kernel module providing
layer-4 (transport layer) load balancing. Keepalived implements a set of
checkers to dynamically and adaptively maintain and manage a load balanced
server pool according to the health of the servers. Keepalived also
implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high
availability with director failover.

Security Fix(es):

* keepalived: Heap-based buffer overflow when parsing HTTP status codes
allows for denial of service or possibly arbitrary code execution
(CVE-2018-19115)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1651871 - CVE-2018-19115 keepalived: Heap-based buffer overflow when parsing
HTTP status codes allows for denial of service or possibly arbitrary code execution

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
keepalived-1.3.5-8.el7_6.src.rpm

ppc64le:
keepalived-1.3.5-8.el7_6.ppc64le.rpm
keepalived-debuginfo-1.3.5-8.el7_6.ppc64le.rpm

x86_64:
keepalived-1.3.5-8.el7_6.x86_64.rpm
keepalived-debuginfo-1.3.5-8.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
keepalived-1.3.5-8.el7_6.src.rpm

aarch64:
keepalived-1.3.5-8.el7_6.aarch64.rpm
keepalived-debuginfo-1.3.5-8.el7_6.aarch64.rpm

ppc64le:
keepalived-1.3.5-8.el7_6.ppc64le.rpm
keepalived-debuginfo-1.3.5-8.el7_6.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
keepalived-1.3.5-8.el7_6.src.rpm

x86_64:
keepalived-1.3.5-8.el7_6.x86_64.rpm
keepalived-debuginfo-1.3.5-8.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-19115
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lVpA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung