Executive Summary

Summary
Title Keepalived: Denial of Service
Informations
Name GLSA-201207-07 First vendor Publication 2012-07-09
Vendor Gentoo Last vendor Modification 2012-07-09
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Keepalived uses world-writable PID files, allowing a local attacker to kill arbitrary processes.

Background

Keepalived is a strong & robust keepalive facility to the Linux Virtual Server project.

Description

The "pidfile_write()" function in pidfile.c in Keepalived writes PID files with insecure permissions.

Impact

A local attacker may be able to cause a Denial of Service of arbitrary processes.

Workaround

There is no known workaround at this time.

Resolution

All Keepalived users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=sys-cluster/keepalived-1.2.2-r3"

References

[ 1 ] CVE-2011-1784 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1784

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201207-07.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201207-07.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 57

OpenVAS Exploits

Date Description
2012-09-07 Name : Fedora Update for keepalived FEDORA-2012-12367
File : nvt/gb_fedora_2012_12367_keepalived_fc16.nasl
2012-09-07 Name : Fedora Update for keepalived FEDORA-2012-12377
File : nvt/gb_fedora_2012_12377_keepalived_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201207-07 (keepalived)
File : nvt/glsa_201207_07.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72380 keepalived PID File Permissions Weakness Process Termination Local DoS

Nessus® Vulnerability Scanner

Date Description
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-096.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12367.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12377.nasl - Type : ACT_GATHER_INFO
2012-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201207-07.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:29
  • Multiple Updates