Filtered by vendor Keepalived Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-1784 1 Keepalived 1 Keepalived 2024-08-06 N/A
The pidfile_write function in core/pidfile.c in keepalived 1.2.2 and earlier uses 0666 permissions for the (1) keepalived.pid, (2) checkers.pid, and (3) vrrp.pid files in /var/run/, which allows local users to kill arbitrary processes by writing a PID to one of these files.
CVE-2018-19115 3 Debian, Keepalived, Redhat 9 Debian Linux, Keepalived, Enterprise Linux and 6 more 2024-08-05 N/A
keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap.
CVE-2018-19046 1 Keepalived 1 Keepalived 2024-08-05 N/A
keepalived 2.0.8 didn't check for existing plain files when writing data to a temporary file upon a call to PrintData or PrintStats. If a local attacker had previously created a file with the expected name (e.g., /tmp/keepalived.data or /tmp/keepalived.stats), with read access for the attacker and write access for the keepalived process, then this potentially leaked sensitive information.
CVE-2018-19045 1 Keepalived 1 Keepalived 2024-08-05 N/A
keepalived 2.0.8 used mode 0666 when creating new temporary files upon a call to PrintData or PrintStats, potentially leaking sensitive information.
CVE-2018-19044 2 Keepalived, Redhat 2 Keepalived, Enterprise Linux 2024-08-05 N/A
keepalived 2.0.8 didn't check for pathnames with symlinks when writing data to a temporary file upon a call to PrintData or PrintStats. This allowed local users to overwrite arbitrary files if fs.protected_symlinks is set to 0, as demonstrated by a symlink from /tmp/keepalived.data or /tmp/keepalived.stats to /etc/passwd.
CVE-2021-44225 3 Fedoraproject, Keepalived, Redhat 3 Fedora, Keepalived, Enterprise Linux 2024-08-04 5.4 Medium
In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable) property