This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --nMOFP6FF4K03uboN0tvhsQpFiJHoNC6aq Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Fail2ban: Multiple vulnerabilities Date: June 01, 2014 Bugs: #364883, #473118, #499802 ID: 201406-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis =3D=3D=3D=3D=3D=3D=3D=3D Multiple vulnerabilities have been found in Fail2ban, the worst of which allows remote attackers to cause a Denial of Service condition. Background =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Fail2ban is a tool for parsing log files and banning IP addresses which show suspicious behavior. Affected packages =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-analyzer/fail2ban < 0.8.12 >=3D 0.8.12 Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Multiple vulnerabilities have been discovered in Fail2ban. Please review the CVE identifiers referenced below for details. Impact =3D=3D=3D=3D=3D=3D A remote attacker could send a crafted URL to a web site which, when parsed by Fail2ban, would deny a specific IP address. Also, errors in regular expressions within certain filters can cause arbitrary IP addresses to be banned. Furthermore, a local attacker could perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application. Workaround =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D There is no known workaround at this time. Resolution =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D All Fail2ban users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=3Dnet-analyzer/fail2ban-0.8.12 References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D [ 1 ] CVE-2009-5023 http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2009-5023 [ 2 ] CVE-2013-2178 http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2013-2178 [ 3 ] CVE-2013-7176 http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2013-7176 Availability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201406-03.xml Concerns? =3D=3D=3D=3D=3D=3D=3D=3D=3D Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License =3D=3D=3D=3D=3D=3D=3D Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --nMOFP6FF4K03uboN0tvhsQpFiJHoNC6aq Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iEYEARECAAYFAlOLSjUACgkQ23laikJhg1Qo7ACeL/1UC+ITZRIJeU76zfCl006I mLsAn3AGnX70n3LjDgI6pra9gPG2I/Mu =J1Eg -----END PGP SIGNATURE----- --nMOFP6FF4K03uboN0tvhsQpFiJHoNC6aq--