Gentoo 2478 Published by

The following updates has been released for Gentoo Linux:

GLSA 201903-01 : Keepalived: Multiple vulnerabilities
GLSA 201903-02 : Zsh: User-assisted execution of arbitrary code



GLSA 201903-01 : Keepalived: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201903-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Keepalived: Multiple vulnerabilities
Date: March 10, 2019
Bugs: #670856
ID: 201903-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Keepalived, the worst of
which could allow an attacker to cause Denial of Service condition.

Background
==========

Keepalived is a strong & robust keepalive facility to the Linux Virtual
Server project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-cluster/keepalived < 2.0.10 >= 2.0.10

Description
===========

Multiple vulnerabilities have been discovered in keepalived. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could send a specially crafted request possibly
resulting in a Denial of Service condition. A local attacker could
perform symlink attacks to overwrite arbitrary files with the
privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Keepalived users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-cluster/keepalived-2.0.10"

References
==========

[ 1 ] CVE-2018-19044
https://nvd.nist.gov/vuln/detail/CVE-2018-19044
[ 2 ] CVE-2018-19045
https://nvd.nist.gov/vuln/detail/CVE-2018-19045
[ 3 ] CVE-2018-19046
https://nvd.nist.gov/vuln/detail/CVE-2018-19046
[ 4 ] CVE-2018-19115
https://nvd.nist.gov/vuln/detail/CVE-2018-19115

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201903-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201903-02 : Zsh: User-assisted execution of arbitrary code

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201903-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Zsh: User-assisted execution of arbitrary code
Date: March 10, 2019
Bugs: #665278
ID: 201903-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Input validation errors in Zsh could result in arbitrary code
execution.

Background
==========

A shell designed for interactive use, although it is also a powerful
scripting language.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-shells/zsh < 5.6 >= 5.6

Description
===========

Two input validation errors have been discovered in how Zsh parses
scripts:

* Parsing a malformed shebang line could cause Zsh to call a program
listed in the second line (CVE-2018-0502)
* Shebang lines longer than 64 characters are truncated
(CVE-2018-13259)

Impact
======

An attacker could entice a user to execute a specially crafted script
using Zsh, possibly resulting in execution of arbitrary code with the
privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Zsh users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/zsh-5.6"

References
==========

[ 1 ] CVE-2018-0502
https://nvd.nist.gov/vuln/detail/CVE-2018-0502
[ 2 ] CVE-2018-13259
https://nvd.nist.gov/vuln/detail/CVE-2018-13259

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201903-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5