-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2054
                        keepalived security update
                               11 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           keepalived
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-44225  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2023/04/msg00012.html

Comment: CVSS (Max):  5.4 CVE-2021-44225 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3388-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Markus Koschany
April 10, 2023                                https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : keepalived
Version        : 1:2.0.10-1+deb10u1
CVE ID         : CVE-2021-44225

A flaw was found in keepalived, a failover and monitoring daemon for LVS
clusters, where an improper authentication vulnerability allows an
unprivilegedA user to change properties that could lead to an access-control
bypass.

For Debian 10 buster, this problem has been fixed in version
1:2.0.10-1+deb10u1.

We recommend that you upgrade your keepalived packages.

For the detailed security status of keepalived please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/keepalived

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=dLV2
-----END PGP SIGNATURE-----