Advisories ยป MGASA-2018-0494

Updated keepalived package fixes security vulnerabilities

Publication date: 29 Dec 2018
Type: security
Affected Mageia releases : 6
CVE: CVE-2018-19044 , CVE-2018-19045 , CVE-2018-19046 , CVE-2018-19115

Description

keepalived before version 2.0.9 didn't check for pathnames with symlinks
when writing data to a temporary file upon a call to PrintData or
PrintStats. This allowed local users to overwrite arbitrary files if
fs.protected_symlinks is set to 0, as demonstrated by a symlink from
/tmp/keepalived.data or /tmp/keepalived.stats to /etc/passwd
(CVE-2018-19044).

keepalived before version 2.0.9 used mode 0666 when creating new
temporary files upon a call to PrintData or PrintStats, potentially
leaking sensitive information (CVE-2018-19045).

keepalived before version 2.0.10 didn't check for existing plain files
when writing data to a temporary file upon a call to PrintData or
PrintStats. If a local attacker had previously created a file with the
expected name (e.g., /tmp/keepalived.data or /tmp/keepalived.stats),
with read access for the attacker and write access for the keepalived
process, then this potentially leaked sensitive information
(CVE-2018-19046).

keepalived before version 2.0.9 has a heap-based buffer overflow when
parsing HTTP status codes resulting in DoS or possibly unspecified other
impact, because extract_status_code in lib/html.c has no validation of
the status code and instead writes an unlimited amount of data to the
heap (CVE-2018-19115).
                

References

SRPMS

6/core