rhsa-2019_2285
Vulnerability from csaf_redhat
Published
2019-08-06 13:29
Modified
2024-11-22 12:53
Summary
Red Hat Security Advisory: keepalived security and bug fix update

Notes

Topic
An update for keepalived is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover. Security Fix(es): * keepalived: Improper pathname validation allows for overwrite of arbitrary filenames via symlinks (CVE-2018-19044) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for keepalived is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover.\n\nSecurity Fix(es):\n\n* keepalived: Improper pathname validation allows for overwrite of arbitrary filenames via symlinks (CVE-2018-19044)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:2285",
        "url": "https://access.redhat.com/errata/RHSA-2019:2285"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1651863",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651863"
      },
      {
        "category": "external",
        "summary": "1667292",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667292"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2285.json"
      }
    ],
    "title": "Red Hat Security Advisory: keepalived security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-22T12:53:45+00:00",
      "generator": {
        "date": "2024-11-22T12:53:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2019:2285",
      "initial_release_date": "2019-08-06T13:29:06+00:00",
      "revision_history": [
        {
          "date": "2019-08-06T13:29:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-08-06T13:29:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T12:53:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "keepalived-0:1.3.5-16.el7.x86_64",
                "product": {
                  "name": "keepalived-0:1.3.5-16.el7.x86_64",
                  "product_id": "keepalived-0:1.3.5-16.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/keepalived@1.3.5-16.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "keepalived-debuginfo-0:1.3.5-16.el7.x86_64",
                "product": {
                  "name": "keepalived-debuginfo-0:1.3.5-16.el7.x86_64",
                  "product_id": "keepalived-debuginfo-0:1.3.5-16.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-16.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "keepalived-0:1.3.5-16.el7.src",
                "product": {
                  "name": "keepalived-0:1.3.5-16.el7.src",
                  "product_id": "keepalived-0:1.3.5-16.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/keepalived@1.3.5-16.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "keepalived-0:1.3.5-16.el7.ppc64le",
                "product": {
                  "name": "keepalived-0:1.3.5-16.el7.ppc64le",
                  "product_id": "keepalived-0:1.3.5-16.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/keepalived@1.3.5-16.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "keepalived-debuginfo-0:1.3.5-16.el7.ppc64le",
                "product": {
                  "name": "keepalived-debuginfo-0:1.3.5-16.el7.ppc64le",
                  "product_id": "keepalived-debuginfo-0:1.3.5-16.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/keepalived-debuginfo@1.3.5-16.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "keepalived-0:1.3.5-16.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7:keepalived-0:1.3.5-16.el7.ppc64le"
        },
        "product_reference": "keepalived-0:1.3.5-16.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "keepalived-0:1.3.5-16.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7:keepalived-0:1.3.5-16.el7.src"
        },
        "product_reference": "keepalived-0:1.3.5-16.el7.src",
        "relates_to_product_reference": "7Server-7.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "keepalived-0:1.3.5-16.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7:keepalived-0:1.3.5-16.el7.x86_64"
        },
        "product_reference": "keepalived-0:1.3.5-16.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "keepalived-debuginfo-0:1.3.5-16.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7:keepalived-debuginfo-0:1.3.5-16.el7.ppc64le"
        },
        "product_reference": "keepalived-debuginfo-0:1.3.5-16.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "keepalived-debuginfo-0:1.3.5-16.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.7:keepalived-debuginfo-0:1.3.5-16.el7.x86_64"
        },
        "product_reference": "keepalived-debuginfo-0:1.3.5-16.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "keepalived-0:1.3.5-16.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7:keepalived-0:1.3.5-16.el7.ppc64le"
        },
        "product_reference": "keepalived-0:1.3.5-16.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "keepalived-0:1.3.5-16.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7:keepalived-0:1.3.5-16.el7.src"
        },
        "product_reference": "keepalived-0:1.3.5-16.el7.src",
        "relates_to_product_reference": "7Workstation-7.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "keepalived-0:1.3.5-16.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7:keepalived-0:1.3.5-16.el7.x86_64"
        },
        "product_reference": "keepalived-0:1.3.5-16.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "keepalived-debuginfo-0:1.3.5-16.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7:keepalived-debuginfo-0:1.3.5-16.el7.ppc64le"
        },
        "product_reference": "keepalived-debuginfo-0:1.3.5-16.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "keepalived-debuginfo-0:1.3.5-16.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.7:keepalived-debuginfo-0:1.3.5-16.el7.x86_64"
        },
        "product_reference": "keepalived-debuginfo-0:1.3.5-16.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-19044",
      "cwe": {
        "id": "CWE-59",
        "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
      },
      "discovery_date": "2018-11-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1651863"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "keepalived 2.0.8 didn\u0027t check for pathnames with symlinks when writing data to a temporary file upon a call to PrintData or PrintStats. This allowed local users to overwrite arbitrary files if fs.protected_symlinks is set to 0, as demonstrated by a symlink from /tmp/keepalived.data or /tmp/keepalived.stats to /etc/passwd.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "keepalived: Improper pathname validation allows for overwrite of arbitrary filenames via symlinks",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of keepalived as shipped with Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Moderate, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThe keepalived packages shipped with Red Hat Enterprise Linux 6 and 7 are not built with dbus support, therefore vulnerable PrintData and PrintStats methods are not compiled in resulting RPM, which means this issue cannot be exploited via dbus messages on Red Hat Enterprise Linux 6 and 7. However, creation of pidfiles is also vulnerable to symlink attack and it is possible for local attacker to overwrite arbitrary file with the process identifiers of keepalived processes, but only if keepalived was launched with option to change pidfile location pointing to unsafe location and attacker is able to exploit Time-of-check Time-of-use race condition and create a symlink during a very small time frame in the same location the pidfile was specified. The default location used for pidfiles is safe. Red Hat Enterprise Linux 7 is by default configured with fs.protected_symlinks=1 which largely mitigates symlink attacks.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7:keepalived-0:1.3.5-16.el7.ppc64le",
          "7Server-7.7:keepalived-0:1.3.5-16.el7.src",
          "7Server-7.7:keepalived-0:1.3.5-16.el7.x86_64",
          "7Server-7.7:keepalived-debuginfo-0:1.3.5-16.el7.ppc64le",
          "7Server-7.7:keepalived-debuginfo-0:1.3.5-16.el7.x86_64",
          "7Workstation-7.7:keepalived-0:1.3.5-16.el7.ppc64le",
          "7Workstation-7.7:keepalived-0:1.3.5-16.el7.src",
          "7Workstation-7.7:keepalived-0:1.3.5-16.el7.x86_64",
          "7Workstation-7.7:keepalived-debuginfo-0:1.3.5-16.el7.ppc64le",
          "7Workstation-7.7:keepalived-debuginfo-0:1.3.5-16.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-19044"
        },
        {
          "category": "external",
          "summary": "RHBZ#1651863",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651863"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19044",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-19044"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19044",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19044"
        }
      ],
      "release_date": "2018-11-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2019-08-06T13:29:06+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.7:keepalived-0:1.3.5-16.el7.ppc64le",
            "7Server-7.7:keepalived-0:1.3.5-16.el7.src",
            "7Server-7.7:keepalived-0:1.3.5-16.el7.x86_64",
            "7Server-7.7:keepalived-debuginfo-0:1.3.5-16.el7.ppc64le",
            "7Server-7.7:keepalived-debuginfo-0:1.3.5-16.el7.x86_64",
            "7Workstation-7.7:keepalived-0:1.3.5-16.el7.ppc64le",
            "7Workstation-7.7:keepalived-0:1.3.5-16.el7.src",
            "7Workstation-7.7:keepalived-0:1.3.5-16.el7.x86_64",
            "7Workstation-7.7:keepalived-debuginfo-0:1.3.5-16.el7.ppc64le",
            "7Workstation-7.7:keepalived-debuginfo-0:1.3.5-16.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2285"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-7.7:keepalived-0:1.3.5-16.el7.ppc64le",
            "7Server-7.7:keepalived-0:1.3.5-16.el7.src",
            "7Server-7.7:keepalived-0:1.3.5-16.el7.x86_64",
            "7Server-7.7:keepalived-debuginfo-0:1.3.5-16.el7.ppc64le",
            "7Server-7.7:keepalived-debuginfo-0:1.3.5-16.el7.x86_64",
            "7Workstation-7.7:keepalived-0:1.3.5-16.el7.ppc64le",
            "7Workstation-7.7:keepalived-0:1.3.5-16.el7.src",
            "7Workstation-7.7:keepalived-0:1.3.5-16.el7.x86_64",
            "7Workstation-7.7:keepalived-debuginfo-0:1.3.5-16.el7.ppc64le",
            "7Workstation-7.7:keepalived-debuginfo-0:1.3.5-16.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "keepalived: Improper pathname validation allows for overwrite of arbitrary filenames via symlinks"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.