Gentoo Archives: gentoo-announce

From: Chris Reffett <creffett@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201406-03 ] Fail2ban: Multiple vulnerabilities
Date: Sun, 01 Jun 2014 16:01:24
Message-Id: 538B4A24.4020309@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201406-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Fail2ban: Multiple vulnerabilities
9 Date: June 01, 2014
10 Bugs: #364883, #473118, #499802
11 ID: 201406-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Fail2ban, the worst of
19 which allows remote attackers to cause a Denial of Service condition.
20
21 Background
22 ==========
23
24 Fail2ban is a tool for parsing log files and banning IP addresses which
25 show suspicious behavior.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-analyzer/fail2ban < 0.8.12 >= 0.8.12
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Fail2ban. Please
39 review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could send a crafted URL to a web site which, when
45 parsed by Fail2ban, would deny a specific IP address. Also, errors in
46 regular expressions within certain filters can cause arbitrary IP
47 addresses to be banned. Furthermore, a local attacker could perform
48 symlink attacks to overwrite arbitrary files with the privileges of the
49 user running the application.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All Fail2ban users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=net-analyzer/fail2ban-0.8.12
63
64 References
65 ==========
66
67 [ 1 ] CVE-2009-5023
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5023
69 [ 2 ] CVE-2013-2178
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2178
71 [ 3 ] CVE-2013-7176
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7176
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-201406-03.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users' machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 https://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2014 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature