Gentoo Archives: gentoo-commits

From: "Chris Reffett (creffett)" <creffett@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201406-03.xml
Date: Sun, 01 Jun 2014 15:18:59
Message-Id: 20140601151854.B7B672004E@flycatcher.gentoo.org
1 creffett 14/06/01 15:18:54
2
3 Added: glsa-201406-03.xml
4 Log:
5 GLSA 201406-03
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201406-03.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-03.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-03.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201406-03.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201406-03">
20 <title>Fail2ban: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities have been found in Fail2ban, the worst of
22 which allows remote attackers to cause a Denial of Service condition.
23 </synopsis>
24 <product type="ebuild">fail2ban</product>
25 <announced>June 01, 2014</announced>
26 <revised>June 01, 2014: 1</revised>
27 <bug>364883</bug>
28 <bug>473118</bug>
29 <bug>499802</bug>
30 <access>remote</access>
31 <affected>
32 <package name="net-analyzer/fail2ban" auto="yes" arch="*">
33 <unaffected range="ge">0.8.12</unaffected>
34 <vulnerable range="lt">0.8.12</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>Fail2ban is a tool for parsing log files and banning IP addresses which
39 show suspicious behavior.
40 </p>
41 </background>
42 <description>
43 <p>Multiple vulnerabilities have been discovered in Fail2ban. Please review
44 the CVE identifiers referenced below for details.
45 </p>
46 </description>
47 <impact type="normal">
48 <p>A remote attacker could send a crafted URL to a web site which, when
49 parsed by Fail2ban, would deny a specific IP address. Also, errors in
50 regular expressions within certain filters can cause arbitrary IP
51 addresses to be banned. Furthermore, a local attacker could perform
52 symlink attacks to overwrite arbitrary files with the privileges of the
53 user running the application.
54 </p>
55 </impact>
56 <workaround>
57 <p>There is no known workaround at this time.</p>
58 </workaround>
59 <resolution>
60 <p>All Fail2ban users should upgrade to the latest version:</p>
61
62 <code>
63 # emerge --sync
64 # emerge --ask --oneshot --verbose "&gt;=net-analyzer/fail2ban-0.8.12
65 </code>
66
67 </resolution>
68 <references>
69 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5023">CVE-2009-5023</uri>
70 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2178">CVE-2013-2178</uri>
71 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7176">CVE-2013-7176</uri>
72 </references>
73 <metadata tag="requester" timestamp="Fri, 07 Oct 2011 23:37:06 +0000">craig</metadata>
74 <metadata tag="submitter" timestamp="Sun, 01 Jun 2014 15:17:17 +0000">
75 pinkbyte
76 </metadata>
77 </glsa>