Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2018-19115
Vulnerability from cvelistv5
Published
2018-11-08 20:00
Modified
2024-08-05 11:30
Severity ?
EPSS score ?
Summary
keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:30:04.087Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201903-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201903-01" }, { "name": "[debian-lts-announce] 20181126 [SECURITY] [DLA-1589-1] keepalived security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00034.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1015141" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/acassen/keepalived/pull/961" }, { "name": "RHSA-2019:0022", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0022" }, { "name": "USN-3995-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3995-1/" }, { "name": "USN-3995-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3995-2/" }, { "name": "RHSA-2019:1792", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1792" }, { "name": "RHSA-2019:1945", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1945" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-11-08T00:00:00", "descriptions": [ { "lang": "en", "value": "keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-30T12:06:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-201903-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201903-01" }, { "name": "[debian-lts-announce] 20181126 [SECURITY] [DLA-1589-1] keepalived security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00034.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1015141" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/acassen/keepalived/pull/961" }, { "name": "RHSA-2019:0022", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0022" }, { "name": "USN-3995-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3995-1/" }, { "name": "USN-3995-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3995-2/" }, { "name": "RHSA-2019:1792", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1792" }, { "name": "RHSA-2019:1945", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1945" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-19115", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201903-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201903-01" }, { "name": "[debian-lts-announce] 20181126 [SECURITY] [DLA-1589-1] keepalived security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00034.html" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1015141", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1015141" }, { "name": "https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9", "refsource": "MISC", "url": "https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9" }, { "name": "https://github.com/acassen/keepalived/pull/961", "refsource": "MISC", "url": "https://github.com/acassen/keepalived/pull/961" }, { "name": "RHSA-2019:0022", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0022" }, { "name": "USN-3995-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3995-1/" }, { "name": "USN-3995-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3995-2/" }, { "name": "RHSA-2019:1792", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1792" }, { "name": "RHSA-2019:1945", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1945" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-19115", "datePublished": "2018-11-08T20:00:00", "dateReserved": "2018-11-08T00:00:00", "dateUpdated": "2024-08-05T11:30:04.087Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:keepalived:keepalived:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.0.7\", \"matchCriteriaId\": \"D7E17D71-1A1A-45D9-82E7-AA3F771BDF10\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"51EF4996-72F4-4FA4-814F-F5991E7A8318\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B353CE99-D57C-465B-AAB0-73EF581127D1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap.\"}, {\"lang\": \"es\", \"value\": \"keepalived hasta la versi\\u00f3n 2.0.8 tiene un desbordamiento de b\\u00fafer basado en memoria din\\u00e1mica (heap) cuando se analizan los c\\u00f3digos de estado HTTP, lo que resulta en una denegaci\\u00f3n de servicio (DoS) o, posiblemente, en otro impacto indeterminado, debido a que extract_status_code en lib/html.c no tiene ninguna validaci\\u00f3n del c\\u00f3digo de estado y, en su lugar, escribe una cantidad ilimitada de datos en la memoria din\\u00e1mica.\"}]", "id": "CVE-2018-19115", "lastModified": "2024-11-21T03:57:21.567", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2018-11-08T20:29:00.573", "references": "[{\"url\": \"https://access.redhat.com/errata/RHSA-2019:0022\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2019:1792\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2019:1945\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://bugzilla.suse.com/show_bug.cgi?id=1015141\", \"source\": \"cve@mitre.org\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/acassen/keepalived/pull/961\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2018/11/msg00034.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/201903-01\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/3995-1/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://usn.ubuntu.com/3995-2/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2019:0022\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2019:1792\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2019:1945\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.suse.com/show_bug.cgi?id=1015141\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/acassen/keepalived/pull/961\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2018/11/msg00034.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/201903-01\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/3995-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://usn.ubuntu.com/3995-2/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-787\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2018-19115\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-11-08T20:29:00.573\",\"lastModified\":\"2024-11-21T03:57:21.567\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap.\"},{\"lang\":\"es\",\"value\":\"keepalived hasta la versi\u00f3n 2.0.8 tiene un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap) cuando se analizan los c\u00f3digos de estado HTTP, lo que resulta en una denegaci\u00f3n de servicio (DoS) o, posiblemente, en otro impacto indeterminado, debido a que extract_status_code en lib/html.c no tiene ninguna validaci\u00f3n del c\u00f3digo de estado y, en su lugar, escribe una cantidad ilimitada de datos en la memoria din\u00e1mica.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:keepalived:keepalived:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.0.7\",\"matchCriteriaId\":\"D7E17D71-1A1A-45D9-82E7-AA3F771BDF10\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0022\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1792\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1945\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1015141\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/acassen/keepalived/pull/961\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/11/msg00034.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201903-01\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3995-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/3995-2/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0022\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1792\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1945\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1015141\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/acassen/keepalived/pull/961\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/11/msg00034.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201903-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3995-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/3995-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2019_0022
Vulnerability from csaf_redhat
Published
2019-01-03 21:43
Modified
2024-11-22 12:29
Summary
Red Hat Security Advisory: keepalived security update
Notes
Topic
An update for keepalived is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.
Security Fix(es):
* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for keepalived is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.\n\nSecurity Fix(es):\n\n* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0022", "url": "https://access.redhat.com/errata/RHSA-2019:0022" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0022.json" } ], "title": "Red Hat Security Advisory: keepalived security update", "tracking": { "current_release_date": "2024-11-22T12:29:55+00:00", "generator": { "date": "2024-11-22T12:29:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:0022", "initial_release_date": "2019-01-03T21:43:06+00:00", "revision_history": [ { "date": "2019-01-03T21:43:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-01-03T21:43:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T12:29:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "product": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "product_id": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-8.el7_6?arch=aarch64" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-8.el7_6.aarch64", "product": { "name": "keepalived-0:1.3.5-8.el7_6.aarch64", "product_id": "keepalived-0:1.3.5-8.el7_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-8.el7_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "product": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "product_id": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-8.el7_6?arch=ppc64le" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-8.el7_6.ppc64le", "product": { "name": "keepalived-0:1.3.5-8.el7_6.ppc64le", "product_id": "keepalived-0:1.3.5-8.el7_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-8.el7_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-8.el7_6.src", "product": { "name": "keepalived-0:1.3.5-8.el7_6.src", "product_id": "keepalived-0:1.3.5-8.el7_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-8.el7_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "product": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "product_id": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-8.el7_6?arch=x86_64" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-8.el7_6.x86_64", "product": { "name": "keepalived-0:1.3.5-8.el7_6.x86_64", "product_id": "keepalived-0:1.3.5-8.el7_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-8.el7_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.src" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.src", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.src" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.src", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.src" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.src", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-19115", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1651871" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow vulnerability in extract_status_code() function in lib/html.c that parses HTTP status code returned from web server allows malicious web server or man-in-the-middle attacker pretending to be a web server to cause either a denial of service or potentially execute arbitrary code on keepalived load balancer.", "title": "Vulnerability description" }, { "category": "summary", "text": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of keepalived as shipped with Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19115" }, { "category": "external", "summary": "RHBZ#1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19115", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115" } ], "release_date": "2018-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-03T21:43:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0022" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution" } ] }
rhsa-2019:0022
Vulnerability from csaf_redhat
Published
2019-01-03 21:43
Modified
2024-11-22 12:29
Summary
Red Hat Security Advisory: keepalived security update
Notes
Topic
An update for keepalived is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.
Security Fix(es):
* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for keepalived is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.\n\nSecurity Fix(es):\n\n* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0022", "url": "https://access.redhat.com/errata/RHSA-2019:0022" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0022.json" } ], "title": "Red Hat Security Advisory: keepalived security update", "tracking": { "current_release_date": "2024-11-22T12:29:55+00:00", "generator": { "date": "2024-11-22T12:29:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:0022", "initial_release_date": "2019-01-03T21:43:06+00:00", "revision_history": [ { "date": "2019-01-03T21:43:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-01-03T21:43:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T12:29:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "product": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "product_id": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-8.el7_6?arch=aarch64" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-8.el7_6.aarch64", "product": { "name": "keepalived-0:1.3.5-8.el7_6.aarch64", "product_id": "keepalived-0:1.3.5-8.el7_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-8.el7_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "product": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "product_id": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-8.el7_6?arch=ppc64le" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-8.el7_6.ppc64le", "product": { "name": "keepalived-0:1.3.5-8.el7_6.ppc64le", "product_id": "keepalived-0:1.3.5-8.el7_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-8.el7_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-8.el7_6.src", "product": { "name": "keepalived-0:1.3.5-8.el7_6.src", "product_id": "keepalived-0:1.3.5-8.el7_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-8.el7_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "product": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "product_id": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-8.el7_6?arch=x86_64" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-8.el7_6.x86_64", "product": { "name": "keepalived-0:1.3.5-8.el7_6.x86_64", "product_id": "keepalived-0:1.3.5-8.el7_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-8.el7_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.src" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.src", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.src" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.src", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.src" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.src", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-19115", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1651871" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow vulnerability in extract_status_code() function in lib/html.c that parses HTTP status code returned from web server allows malicious web server or man-in-the-middle attacker pretending to be a web server to cause either a denial of service or potentially execute arbitrary code on keepalived load balancer.", "title": "Vulnerability description" }, { "category": "summary", "text": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of keepalived as shipped with Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19115" }, { "category": "external", "summary": "RHBZ#1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19115", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115" } ], "release_date": "2018-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-03T21:43:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0022" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution" } ] }
rhsa-2019:1945
Vulnerability from csaf_redhat
Published
2019-07-30 09:13
Modified
2024-11-22 12:30
Summary
Red Hat Security Advisory: keepalived security update
Notes
Topic
An update for keepalived is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.
Security Fix(es):
* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for keepalived is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.\n\nSecurity Fix(es):\n\n* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1945", "url": "https://access.redhat.com/errata/RHSA-2019:1945" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1945.json" } ], "title": "Red Hat Security Advisory: keepalived security update", "tracking": { "current_release_date": "2024-11-22T12:30:08+00:00", "generator": { "date": "2024-11-22T12:30:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1945", "initial_release_date": "2019-07-30T09:13:39+00:00", "revision_history": [ { "date": "2019-07-30T09:13:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-07-30T09:13:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T12:30:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64", "product": { "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64", "product_id": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-1.el7_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-1.el7_4.1.x86_64", "product": { "name": "keepalived-0:1.3.5-1.el7_4.1.x86_64", "product_id": "keepalived-0:1.3.5-1.el7_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-1.el7_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "product": { "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "product_id": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-1.el7_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-1.el7_4.1.ppc64le", "product": { "name": "keepalived-0:1.3.5-1.el7_4.1.ppc64le", "product_id": "keepalived-0:1.3.5-1.el7_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-1.el7_4.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-1.el7_4.1.src", "product": { "name": "keepalived-0:1.3.5-1.el7_4.1.src", "product_id": "keepalived-0:1.3.5-1.el7_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-1.el7_4.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-1.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.ppc64le" }, "product_reference": "keepalived-0:1.3.5-1.el7_4.1.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-1.el7_4.1.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.src" }, "product_reference": "keepalived-0:1.3.5-1.el7_4.1.src", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-1.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.x86_64" }, "product_reference": "keepalived-0:1.3.5-1.el7_4.1.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-19115", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1651871" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow vulnerability in extract_status_code() function in lib/html.c that parses HTTP status code returned from web server allows malicious web server or man-in-the-middle attacker pretending to be a web server to cause either a denial of service or potentially execute arbitrary code on keepalived load balancer.", "title": "Vulnerability description" }, { "category": "summary", "text": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of keepalived as shipped with Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.src", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.x86_64", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19115" }, { "category": "external", "summary": "RHBZ#1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19115", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115" } ], "release_date": "2018-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-30T09:13:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.src", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.x86_64", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1945" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.src", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.x86_64", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution" } ] }
rhsa-2019_1792
Vulnerability from csaf_redhat
Published
2019-07-16 13:49
Modified
2024-11-22 12:30
Summary
Red Hat Security Advisory: keepalived security update
Notes
Topic
An update for keepalived is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.
Security Fix(es):
* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for keepalived is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.\n\nSecurity Fix(es):\n\n* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1792", "url": "https://access.redhat.com/errata/RHSA-2019:1792" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1792.json" } ], "title": "Red Hat Security Advisory: keepalived security update", "tracking": { "current_release_date": "2024-11-22T12:30:02+00:00", "generator": { "date": "2024-11-22T12:30:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1792", "initial_release_date": "2019-07-16T13:49:12+00:00", "revision_history": [ { "date": "2019-07-16T13:49:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-07-16T13:49:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T12:30:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.x86_64", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.x86_64", "product_id": "keepalived-0:1.3.5-7.el7_5.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=x86_64" } } }, { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64", "product": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64", "product_id": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-7.el7_5.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.s390x", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.s390x", "product_id": "keepalived-0:1.3.5-7.el7_5.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=s390x" } } }, { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "product": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "product_id": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-7.el7_5.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.src", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.src", "product_id": "keepalived-0:1.3.5-7.el7_5.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64", "product_id": "keepalived-0:1.3.5-7.el7_5.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=ppc64" } } }, { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "product": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "product_id": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-7.el7_5.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64le", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64le", "product_id": "keepalived-0:1.3.5-7.el7_5.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=ppc64le" } } }, { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "product": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "product_id": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-7.el7_5.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64le" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.s390x" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.src" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.src", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.x86_64" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x" }, "product_reference": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-19115", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1651871" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow vulnerability in extract_status_code() function in lib/html.c that parses HTTP status code returned from web server allows malicious web server or man-in-the-middle attacker pretending to be a web server to cause either a denial of service or potentially execute arbitrary code on keepalived load balancer.", "title": "Vulnerability description" }, { "category": "summary", "text": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of keepalived as shipped with Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.src", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.x86_64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19115" }, { "category": "external", "summary": "RHBZ#1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19115", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115" } ], "release_date": "2018-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-16T13:49:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.src", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.x86_64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1792" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.src", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.x86_64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution" } ] }
RHSA-2019:0022
Vulnerability from csaf_redhat
Published
2019-01-03 21:43
Modified
2024-11-22 12:29
Summary
Red Hat Security Advisory: keepalived security update
Notes
Topic
An update for keepalived is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.
Security Fix(es):
* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for keepalived is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.\n\nSecurity Fix(es):\n\n* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0022", "url": "https://access.redhat.com/errata/RHSA-2019:0022" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0022.json" } ], "title": "Red Hat Security Advisory: keepalived security update", "tracking": { "current_release_date": "2024-11-22T12:29:55+00:00", "generator": { "date": "2024-11-22T12:29:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:0022", "initial_release_date": "2019-01-03T21:43:06+00:00", "revision_history": [ { "date": "2019-01-03T21:43:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-01-03T21:43:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T12:29:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "product": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "product_id": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-8.el7_6?arch=aarch64" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-8.el7_6.aarch64", "product": { "name": "keepalived-0:1.3.5-8.el7_6.aarch64", "product_id": "keepalived-0:1.3.5-8.el7_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-8.el7_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "product": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "product_id": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-8.el7_6?arch=ppc64le" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-8.el7_6.ppc64le", "product": { "name": "keepalived-0:1.3.5-8.el7_6.ppc64le", "product_id": "keepalived-0:1.3.5-8.el7_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-8.el7_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-8.el7_6.src", "product": { "name": "keepalived-0:1.3.5-8.el7_6.src", "product_id": "keepalived-0:1.3.5-8.el7_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-8.el7_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "product": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "product_id": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-8.el7_6?arch=x86_64" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-8.el7_6.x86_64", "product": { "name": "keepalived-0:1.3.5-8.el7_6.x86_64", "product_id": "keepalived-0:1.3.5-8.el7_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-8.el7_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.src" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.src", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.src" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.src", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.src" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.src", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-19115", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1651871" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow vulnerability in extract_status_code() function in lib/html.c that parses HTTP status code returned from web server allows malicious web server or man-in-the-middle attacker pretending to be a web server to cause either a denial of service or potentially execute arbitrary code on keepalived load balancer.", "title": "Vulnerability description" }, { "category": "summary", "text": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of keepalived as shipped with Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19115" }, { "category": "external", "summary": "RHBZ#1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19115", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115" } ], "release_date": "2018-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-03T21:43:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0022" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Server-Alt-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Server-Alt-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.src", "7Workstation-7.6.Z:keepalived-0:1.3.5-8.el7_6.x86_64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.aarch64", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.ppc64le", "7Workstation-7.6.Z:keepalived-debuginfo-0:1.3.5-8.el7_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution" } ] }
RHSA-2019:1792
Vulnerability from csaf_redhat
Published
2019-07-16 13:49
Modified
2024-11-22 12:30
Summary
Red Hat Security Advisory: keepalived security update
Notes
Topic
An update for keepalived is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.
Security Fix(es):
* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for keepalived is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.\n\nSecurity Fix(es):\n\n* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1792", "url": "https://access.redhat.com/errata/RHSA-2019:1792" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1792.json" } ], "title": "Red Hat Security Advisory: keepalived security update", "tracking": { "current_release_date": "2024-11-22T12:30:02+00:00", "generator": { "date": "2024-11-22T12:30:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1792", "initial_release_date": "2019-07-16T13:49:12+00:00", "revision_history": [ { "date": "2019-07-16T13:49:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-07-16T13:49:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T12:30:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.x86_64", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.x86_64", "product_id": "keepalived-0:1.3.5-7.el7_5.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=x86_64" } } }, { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64", "product": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64", "product_id": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-7.el7_5.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.s390x", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.s390x", "product_id": "keepalived-0:1.3.5-7.el7_5.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=s390x" } } }, { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "product": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "product_id": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-7.el7_5.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.src", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.src", "product_id": "keepalived-0:1.3.5-7.el7_5.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64", "product_id": "keepalived-0:1.3.5-7.el7_5.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=ppc64" } } }, { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "product": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "product_id": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-7.el7_5.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64le", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64le", "product_id": "keepalived-0:1.3.5-7.el7_5.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=ppc64le" } } }, { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "product": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "product_id": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-7.el7_5.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64le" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.s390x" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.src" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.src", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.x86_64" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x" }, "product_reference": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-19115", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1651871" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow vulnerability in extract_status_code() function in lib/html.c that parses HTTP status code returned from web server allows malicious web server or man-in-the-middle attacker pretending to be a web server to cause either a denial of service or potentially execute arbitrary code on keepalived load balancer.", "title": "Vulnerability description" }, { "category": "summary", "text": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of keepalived as shipped with Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.src", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.x86_64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19115" }, { "category": "external", "summary": "RHBZ#1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19115", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115" } ], "release_date": "2018-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-16T13:49:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.src", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.x86_64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1792" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.src", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.x86_64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution" } ] }
rhsa-2019_1945
Vulnerability from csaf_redhat
Published
2019-07-30 09:13
Modified
2024-11-22 12:30
Summary
Red Hat Security Advisory: keepalived security update
Notes
Topic
An update for keepalived is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.
Security Fix(es):
* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for keepalived is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.\n\nSecurity Fix(es):\n\n* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1945", "url": "https://access.redhat.com/errata/RHSA-2019:1945" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1945.json" } ], "title": "Red Hat Security Advisory: keepalived security update", "tracking": { "current_release_date": "2024-11-22T12:30:08+00:00", "generator": { "date": "2024-11-22T12:30:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1945", "initial_release_date": "2019-07-30T09:13:39+00:00", "revision_history": [ { "date": "2019-07-30T09:13:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-07-30T09:13:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T12:30:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64", "product": { "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64", "product_id": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-1.el7_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-1.el7_4.1.x86_64", "product": { "name": "keepalived-0:1.3.5-1.el7_4.1.x86_64", "product_id": "keepalived-0:1.3.5-1.el7_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-1.el7_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "product": { "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "product_id": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-1.el7_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-1.el7_4.1.ppc64le", "product": { "name": "keepalived-0:1.3.5-1.el7_4.1.ppc64le", "product_id": "keepalived-0:1.3.5-1.el7_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-1.el7_4.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-1.el7_4.1.src", "product": { "name": "keepalived-0:1.3.5-1.el7_4.1.src", "product_id": "keepalived-0:1.3.5-1.el7_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-1.el7_4.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-1.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.ppc64le" }, "product_reference": "keepalived-0:1.3.5-1.el7_4.1.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-1.el7_4.1.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.src" }, "product_reference": "keepalived-0:1.3.5-1.el7_4.1.src", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-1.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.x86_64" }, "product_reference": "keepalived-0:1.3.5-1.el7_4.1.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-19115", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1651871" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow vulnerability in extract_status_code() function in lib/html.c that parses HTTP status code returned from web server allows malicious web server or man-in-the-middle attacker pretending to be a web server to cause either a denial of service or potentially execute arbitrary code on keepalived load balancer.", "title": "Vulnerability description" }, { "category": "summary", "text": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of keepalived as shipped with Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.src", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.x86_64", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19115" }, { "category": "external", "summary": "RHBZ#1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19115", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115" } ], "release_date": "2018-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-30T09:13:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.src", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.x86_64", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1945" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.src", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.x86_64", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution" } ] }
rhsa-2019:1792
Vulnerability from csaf_redhat
Published
2019-07-16 13:49
Modified
2024-11-22 12:30
Summary
Red Hat Security Advisory: keepalived security update
Notes
Topic
An update for keepalived is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.
Security Fix(es):
* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for keepalived is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.\n\nSecurity Fix(es):\n\n* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1792", "url": "https://access.redhat.com/errata/RHSA-2019:1792" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1792.json" } ], "title": "Red Hat Security Advisory: keepalived security update", "tracking": { "current_release_date": "2024-11-22T12:30:02+00:00", "generator": { "date": "2024-11-22T12:30:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1792", "initial_release_date": "2019-07-16T13:49:12+00:00", "revision_history": [ { "date": "2019-07-16T13:49:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-07-16T13:49:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T12:30:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.x86_64", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.x86_64", "product_id": "keepalived-0:1.3.5-7.el7_5.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=x86_64" } } }, { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64", "product": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64", "product_id": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-7.el7_5.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.s390x", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.s390x", "product_id": "keepalived-0:1.3.5-7.el7_5.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=s390x" } } }, { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "product": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "product_id": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-7.el7_5.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.src", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.src", "product_id": "keepalived-0:1.3.5-7.el7_5.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64", "product_id": "keepalived-0:1.3.5-7.el7_5.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=ppc64" } } }, { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "product": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "product_id": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-7.el7_5.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64le", "product": { "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64le", "product_id": "keepalived-0:1.3.5-7.el7_5.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-7.el7_5.2?arch=ppc64le" } } }, { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "product": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "product_id": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-7.el7_5.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64le" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.s390x" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.src" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.src", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-7.el7_5.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.x86_64" }, "product_reference": "keepalived-0:1.3.5-7.el7_5.2.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x" }, "product_reference": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-19115", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1651871" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow vulnerability in extract_status_code() function in lib/html.c that parses HTTP status code returned from web server allows malicious web server or man-in-the-middle attacker pretending to be a web server to cause either a denial of service or potentially execute arbitrary code on keepalived load balancer.", "title": "Vulnerability description" }, { "category": "summary", "text": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of keepalived as shipped with Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.src", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.x86_64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19115" }, { "category": "external", "summary": "RHBZ#1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19115", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115" } ], "release_date": "2018-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-16T13:49:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.src", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.x86_64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1792" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.src", "7Server-7.5.EUS:keepalived-0:1.3.5-7.el7_5.2.x86_64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.ppc64le", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.s390x", "7Server-7.5.EUS:keepalived-debuginfo-0:1.3.5-7.el7_5.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution" } ] }
RHSA-2019:1945
Vulnerability from csaf_redhat
Published
2019-07-30 09:13
Modified
2024-11-22 12:30
Summary
Red Hat Security Advisory: keepalived security update
Notes
Topic
An update for keepalived is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.
Security Fix(es):
* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for keepalived is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.\n\nSecurity Fix(es):\n\n* keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution (CVE-2018-19115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1945", "url": "https://access.redhat.com/errata/RHSA-2019:1945" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1945.json" } ], "title": "Red Hat Security Advisory: keepalived security update", "tracking": { "current_release_date": "2024-11-22T12:30:08+00:00", "generator": { "date": "2024-11-22T12:30:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1945", "initial_release_date": "2019-07-30T09:13:39+00:00", "revision_history": [ { "date": "2019-07-30T09:13:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-07-30T09:13:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T12:30:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64", "product": { "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64", "product_id": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-1.el7_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-1.el7_4.1.x86_64", "product": { "name": "keepalived-0:1.3.5-1.el7_4.1.x86_64", "product_id": "keepalived-0:1.3.5-1.el7_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-1.el7_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "product": { "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "product_id": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-1.el7_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "keepalived-0:1.3.5-1.el7_4.1.ppc64le", "product": { "name": "keepalived-0:1.3.5-1.el7_4.1.ppc64le", "product_id": "keepalived-0:1.3.5-1.el7_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-1.el7_4.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "keepalived-0:1.3.5-1.el7_4.1.src", "product": { "name": "keepalived-0:1.3.5-1.el7_4.1.src", "product_id": "keepalived-0:1.3.5-1.el7_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/keepalived@1.3.5-1.el7_4.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-1.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.ppc64le" }, "product_reference": "keepalived-0:1.3.5-1.el7_4.1.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-1.el7_4.1.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.src" }, "product_reference": "keepalived-0:1.3.5-1.el7_4.1.src", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-0:1.3.5-1.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.x86_64" }, "product_reference": "keepalived-0:1.3.5-1.el7_4.1.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le" }, "product_reference": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64" }, "product_reference": "keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-19115", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1651871" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow vulnerability in extract_status_code() function in lib/html.c that parses HTTP status code returned from web server allows malicious web server or man-in-the-middle attacker pretending to be a web server to cause either a denial of service or potentially execute arbitrary code on keepalived load balancer.", "title": "Vulnerability description" }, { "category": "summary", "text": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of keepalived as shipped with Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.src", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.x86_64", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19115" }, { "category": "external", "summary": "RHBZ#1651871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651871" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19115", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115" } ], "release_date": "2018-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-30T09:13:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.src", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.x86_64", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1945" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.src", "7Server-7.4.EUS:keepalived-0:1.3.5-1.el7_4.1.x86_64", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.ppc64le", "7Server-7.4.EUS:keepalived-debuginfo-0:1.3.5-1.el7_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution" } ] }
gsd-2018-19115
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-19115", "description": "keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap.", "id": "GSD-2018-19115", "references": [ "https://www.suse.com/security/cve/CVE-2018-19115.html", "https://access.redhat.com/errata/RHSA-2019:1945", "https://access.redhat.com/errata/RHSA-2019:1792", "https://access.redhat.com/errata/RHSA-2019:0022", "https://ubuntu.com/security/CVE-2018-19115", "https://advisories.mageia.org/CVE-2018-19115.html", "https://linux.oracle.com/cve/CVE-2018-19115.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-19115" ], "details": "keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap.", "id": "GSD-2018-19115", "modified": "2023-12-13T01:22:39.135653Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-19115", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201903-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201903-01" }, { "name": "[debian-lts-announce] 20181126 [SECURITY] [DLA-1589-1] keepalived security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00034.html" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1015141", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1015141" }, { "name": "https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9", "refsource": "MISC", "url": "https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9" }, { "name": "https://github.com/acassen/keepalived/pull/961", "refsource": "MISC", "url": "https://github.com/acassen/keepalived/pull/961" }, { "name": "RHSA-2019:0022", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0022" }, { "name": "USN-3995-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3995-1/" }, { "name": "USN-3995-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3995-2/" }, { "name": "RHSA-2019:1792", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1792" }, { "name": "RHSA-2019:1945", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1945" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:keepalived:keepalived:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.7", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-19115" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9" }, { "name": "https://github.com/acassen/keepalived/pull/961", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/acassen/keepalived/pull/961" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1015141", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1015141" }, { "name": "[debian-lts-announce] 20181126 [SECURITY] [DLA-1589-1] keepalived security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00034.html" }, { "name": "RHSA-2019:0022", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0022" }, { "name": "GLSA-201903-01", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-01" }, { "name": "USN-3995-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/3995-1/" }, { "name": "USN-3995-2", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/3995-2/" }, { "name": "RHSA-2019:1792", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:1792" }, { "name": "RHSA-2019:1945", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:1945" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2020-08-24T17:37Z", "publishedDate": "2018-11-08T20:29Z" } } }
cve-2018-19115
Vulnerability from fkie_nvd
Published
2018-11-08 20:29
Modified
2024-11-21 03:57
Severity ?
Summary
keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
keepalived | keepalived | * | |
debian | debian_linux | 8.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_eus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_workstation | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:keepalived:keepalived:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7E17D71-1A1A-45D9-82E7-AA3F771BDF10", "versionEndExcluding": "2.0.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap." }, { "lang": "es", "value": "keepalived hasta la versi\u00f3n 2.0.8 tiene un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap) cuando se analizan los c\u00f3digos de estado HTTP, lo que resulta en una denegaci\u00f3n de servicio (DoS) o, posiblemente, en otro impacto indeterminado, debido a que extract_status_code en lib/html.c no tiene ninguna validaci\u00f3n del c\u00f3digo de estado y, en su lugar, escribe una cantidad ilimitada de datos en la memoria din\u00e1mica." } ], "id": "CVE-2018-19115", "lastModified": "2024-11-21T03:57:21.567", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-11-08T20:29:00.573", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0022" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2019:1792" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2019:1945" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1015141" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/acassen/keepalived/pull/961" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00034.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-01" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/3995-1/" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/3995-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2019:1792" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2019:1945" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1015141" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/acassen/keepalived/pull/961" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00034.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/3995-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/3995-2/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-q8cg-hf8f-hgf3
Vulnerability from github
Published
2022-05-13 01:19
Modified
2022-05-13 01:19
Severity ?
Details
keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap.
{ "affected": [], "aliases": [ "CVE-2018-19115" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-11-08T20:29:00Z", "severity": "CRITICAL" }, "details": "keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap.", "id": "GHSA-q8cg-hf8f-hgf3", "modified": "2022-05-13T01:19:44Z", "published": "2022-05-13T01:19:44Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19115" }, { "type": "WEB", "url": "https://github.com/acassen/keepalived/pull/961" }, { "type": "WEB", "url": "https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0022" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1792" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1945" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1015141" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00034.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201903-01" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3995-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3995-2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.