- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201406-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: DenyHosts: Denial of Service
     Date: June 25, 2014
     Bugs: #495130
       ID: 201406-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in DenyHosts could allow a remote attacker to create a
Denial of Service condition.

Background
=========
DenyHosts is a script intended to be run by Linux system administratorsto help thwart SSH server attacks.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-admin/denyhosts          < 2.6-r9                  >= 2.6-r9 

Description
==========
DenyHosts does not properly define the regular expressions used when
parsing SSH authentication logs.

Impact
=====
A remote attacker could possibly cause a Denial of Service condition
via a crafted login name.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All DenyHost users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-admin/denyhosts-2.6-r9"

References
=========
[ 1 ] CVE-2013-6890
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6890

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201406-23

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/


Gentoo: GLSA-201406-23: DenyHosts: Denial of Service

A vulnerability in DenyHosts could allow a remote attacker to create a Denial of Service condition.

Summary

DenyHosts does not properly define the regular expressions used when parsing SSH authentication logs.

Resolution

All DenyHost users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/denyhosts-2.6-r9"

References

[ 1 ] CVE-2013-6890 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6890

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201406-23

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: DenyHosts: Denial of Service
Date: June 25, 2014
Bugs: #495130
ID: 201406-23

Synopsis

A vulnerability in DenyHosts could allow a remote attacker to create a Denial of Service condition.

Background

DenyHosts is a script intended to be run by Linux system administratorsto help thwart SSH server attacks.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-admin/denyhosts < 2.6-r9 >= 2.6-r9

Impact

===== A remote attacker could possibly cause a Denial of Service condition via a crafted login name.

Workaround

There is no known workaround at this time.

Related News