Login
Newsletter
Werbung

Sicherheit: Denial of Service in DenyHosts
Aktuelle Meldungen Distributionen
Name: Denial of Service in DenyHosts
ID: 200710-14
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 13. Oktober 2007, 13:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4323
Applikationen: DenyHosts

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200710-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: DenyHosts: Denial of Service
Date: October 13, 2007
Bugs: #181213
ID: 200710-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

DenyHosts does not correctly parse log entries, potentially causing a
remote Denial of Service.

Background
==========

DenyHosts is designed to monitor SSH servers for repeated failed login
attempts.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/denyhosts < 2.6-r1 >= 2.6-r1

Description
===========

Daniel B. Cid discovered that DenyHosts used an incomplete regular
expression to parse failed login attempts, a different issue than GLSA
200701-01.

Impact
======

A remote unauthenticated attacker can add arbitrary hosts into the
blacklist, including the "all" keyword, by submitting specially crafted
version identification strings to the SSH server banner. An attacker
may use this to prevent legitimate users from accessing a host
remotely.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All DenyHosts users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-admin/denyhosts-2.6-r1"

References
==========

[ 1 ] CVE-2007-4323
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4323

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200710-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHEK9GuhJ+ozIKI5gRAqKVAJ48DBUzTGjc0CnKWS7Q6SM6/bw9ugCdHEqy
6WhuOTF4o7XnMr5UheGH+Jw=
=vsBY
-----END PGP SIGNATURE-----
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung