SUSE 5087 Published by

The following security update is available for openSUSE Leap and SUSE Linux Enterprise:

SUSE-SU-2024:3031-1: moderate: Security update for keepalived




SUSE-SU-2024:3031-1: moderate: Security update for keepalived


# Security update for keepalived

Announcement ID: SUSE-SU-2024:3031-1
Rating: moderate
References:

* bsc#1228123

Cross-References:

* CVE-2024-41184

CVSS scores:

* CVE-2024-41184 ( SUSE ): 6.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:H

Affected Products:

* openSUSE Leap 15.4
* SUSE Linux Enterprise High Availability Extension 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for keepalived fixes the following issues:

* CVE-2024-41184: Fixed integer overflow in vrrp_ipsets_handler (bsc#1228123)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-3031=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-3031=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-3031=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-3031=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-3031=1

* SUSE Linux Enterprise High Availability Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-3031=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* keepalived-2.2.2-150400.3.10.1
* keepalived-debugsource-2.2.2-150400.3.10.1
* keepalived-debuginfo-2.2.2-150400.3.10.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* keepalived-2.2.2-150400.3.10.1
* keepalived-debugsource-2.2.2-150400.3.10.1
* keepalived-debuginfo-2.2.2-150400.3.10.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* keepalived-2.2.2-150400.3.10.1
* keepalived-debugsource-2.2.2-150400.3.10.1
* keepalived-debuginfo-2.2.2-150400.3.10.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* keepalived-2.2.2-150400.3.10.1
* keepalived-debugsource-2.2.2-150400.3.10.1
* keepalived-debuginfo-2.2.2-150400.3.10.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* keepalived-2.2.2-150400.3.10.1
* keepalived-debugsource-2.2.2-150400.3.10.1
* keepalived-debuginfo-2.2.2-150400.3.10.1
* SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le
s390x x86_64)
* keepalived-2.2.2-150400.3.10.1
* keepalived-debugsource-2.2.2-150400.3.10.1
* keepalived-debuginfo-2.2.2-150400.3.10.1

## References:

* https://www.suse.com/security/cve/CVE-2024-41184.html
* https://bugzilla.suse.com/show_bug.cgi?id=1228123