openSUSE 15 Security Update : fail2ban (openSUSE-SU-2021:1274-1)

high Nessus Plugin ID 153455

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by a vulnerability as referenced in the openSUSE-SU-2021:1274-1 advisory.

- fail2ban is a daemon to ban hosts that cause multiple authentication errors. In versions 0.9.7 and prior, 0.10.0 through 0.10.6, and 0.11.0 through 0.11.2, there is a vulnerability that leads to possible remote code execution in the mailing action mail-whois. Command `mail` from mailutils package used in mail actions like `mail-whois` can execute command if unescaped sequences (`\n~`) are available in foreign input (for instance in whois output). To exploit the vulnerability, an attacker would need to insert malicious characters into the response sent by the whois server, either via a MITM attack or by taking over a whois server. The issue is patched in versions 0.10.7 and 0.11.3. As a workaround, one may avoid the usage of action `mail-whois` or patch the vulnerability manually. (CVE-2021-32749)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected fail2ban and / or monitoring-plugins-fail2ban packages.

See Also

https://bugzilla.suse.com/1145181

https://bugzilla.suse.com/1146856

https://bugzilla.suse.com/1180738

https://bugzilla.suse.com/1188610

http://www.nessus.org/u?fdae6e58

https://www.suse.com/security/cve/CVE-2021-32749

Plugin Details

Severity: High

ID: 153455

File Name: openSUSE-2021-1274.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/17/2021

Updated: 11/30/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-32749

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:fail2ban, p-cpe:/a:novell:opensuse:monitoring-plugins-fail2ban, cpe:/o:novell:opensuse:15.2, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/16/2021

Vulnerability Publication Date: 7/16/2021

Reference Information

CVE: CVE-2021-32749