Bug 887914 (CVE-2012-5642)

Summary: CVE-2012-5642 fail2ban: does not escape the content of <matches>
Product: [Other] Security Response Reporter: Vincent Danen <vdanen>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: admiller, axel.thimm, jonathan.underwood, orion
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-10 10:59:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 887915, 887916    
Bug Blocks:    

Description Vincent Danen 2012-12-17 15:38:33 UTC
The release notes for fail2ban 0.8.8 [1],[2] indicate:

   * [83109bc] IMPORTANT: escape the content of <matches> (if used in
     custom action files) since its value could contain arbitrary
     symbols.  Thanks for discovery go to the NBS System security
     team

This could cause issues on the system running fail2ban as it scans log files, depending on what content is matched.  There isn't much more detail about this issue than what is described above, so I think it may largely depend on the type of regexp used (what it matches) and the contents of the log file being scanned (whether or not an attacher could insert something that could be used in a malicious way).

The upstream git commit [3].

[1] https://raw.github.com/fail2ban/fail2ban/master/ChangeLog
[2] http://sourceforge.net/mailarchive/message.php?msg_id=30193056
[3] https://github.com/fail2ban/fail2ban/commit/83109bc

Comment 1 Vincent Danen 2012-12-17 15:42:34 UTC
Created fail2ban tracking bugs for this issue

Affects: fedora-all [bug 887915]
Affects: epel-all [bug 887916]

Comment 2 Vincent Danen 2012-12-17 19:11:09 UTC
This was assigned CVE-2012-5642:

http://www.openwall.com/lists/oss-security/2012/12/17/2

Comment 3 Fedora Update System 2012-12-28 03:50:50 UTC
fail2ban-0.8.8-1.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 4 Fedora Update System 2013-01-02 19:09:36 UTC
fail2ban-0.8.8-1.el6 has been pushed to the Fedora EPEL 6 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 5 Fedora Update System 2013-01-12 00:24:50 UTC
fail2ban-0.8.8-1.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Product Security DevOps Team 2019-06-10 10:59:45 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.