-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2008.0027 -- [UNIX/Linux][Debian]
                New fail2ban packages fix denial of service
                              10 January 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              fail2ban
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-4321

Original Bulletin:    http://www.debian.org/security/2008/dsa-1456

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running fail2ban check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1456-1                  security@debian.org
http://www.debian.org/security/                          Thijs Kinkhorst
January 09, 2008                      http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : fail2ban
Vulnerability  : programming error
Problem-Type   : remote
Debian-specific: no
CVE ID         : CVE-2007-4321

Daniel B. Cid discovered that fail2ban, a tool to block IP addresses
that cause login failures, is too liberal about parsing SSH log files,
allowing an attacker to block any IP address.

For the unstable distribution (sid), this problem has been fixed in
version 0.8.0-4.

For the stable distribution (etch), this problem has been fixed in
version 0.7.5-2etch1.

The old stable distribution (sarge) doesn't contain fail2ban.

We recommend that you upgrade your fail2ban package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian 4.0 (stable)
- - -------------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/f/fail2ban/fail2ban_0.7.5-2etch1.dsc
    Size/MD5 checksum:      704 67efd3e859d89b4b2d2e527ff09ac659
  http://security.debian.org/pool/updates/main/f/fail2ban/fail2ban_0.7.5-2etch1.diff.gz
    Size/MD5 checksum:    21899 c1f185e48d340020de0651962fc34402
  http://security.debian.org/pool/updates/main/f/fail2ban/fail2ban_0.7.5.orig.tar.gz
    Size/MD5 checksum:    46075 36e65b8effcfd4f4a437d214613eb916

Architecture independent packages:

  http://security.debian.org/pool/updates/main/f/fail2ban/fail2ban_0.7.5-2etch1_all.deb
    Size/MD5 checksum:    63564 afb61355977afe99b2a807a6de03685f


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHhUQxXm3vHE4uyloRAqTmAJ9LgCiXw/kEA6N8k/mkyPlvjbscPwCfZ0TT
/3uuhlebMi4GuuqG7SHCgpU=
=tN29
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR4VXySh9+71yA2DNAQItIQQAgFKi+1oI4uJ2k3c0xTOyOZi5WAQjXPdx
vdjB+f1cPN3VI7SlJ13tMzBkX8sGxtjMBk+kgHBKq+lsSUGSyKHILKAAnANFaVkV
AYCDjEIYfdKuI1hlrokTbD2rplD5gAluhBNP4hYU3+2rsVd5MPSGeTiL2iCAyCem
G8T7ejM/sLc=
=Rnhy
-----END PGP SIGNATURE-----