exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3253-2

Ubuntu Security Notice USN-3253-2
Posted Jun 7, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3253-2 - USN-3253-1 fixed vulnerabilities in Nagios. The update prevented log files from being displayed in the web interface. This update fixes the problem. It was discovered that Nagios incorrectly handled certain long strings. A remote authenticated attacker could use this issue to cause Nagios to crash, resulting in a denial of service, or possibly obtain sensitive information. It was discovered that Nagios incorrectly handled certain long messages to cmd.cgi. A remote attacker could possibly use this issue to cause Nagios to crash, resulting in a denial of service. Dawid Golunski discovered that Nagios incorrectly handled symlinks when accessing log files. A local attacker could possibly use this issue to elevate privileges. In the default installation of Ubuntu, this should be prevented by the Yama link restrictions. Various other issues were also addressed.

tags | advisory, remote, web, denial of service, local, cgi, vulnerability
systems | linux, ubuntu
advisories | CVE-2014-1878, CVE-2016-9566
SHA-256 | 9cd930c45365b94384d95a76fd5e0a17478d59a64a006c5ca2020bd550784c72

Ubuntu Security Notice USN-3253-2

Change Mirror Download

===========================================================================
Ubuntu Security Notice USN-3253-2
June 07, 2017

nagios3 regression
===========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

USN-3253-1 introduced a regression in Nagios.

Software Description:
- nagios3: host/service/network monitoring and management system

Details:

USN-3253-1 fixed vulnerabilities in Nagios. The update prevented log files
from being displayed in the web interface. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Nagios incorrectly handled certain long strings. A
remote authenticated attacker could use this issue to cause Nagios to
crash, resulting in a denial of service, or possibly obtain sensitive
information. (CVE-2013-7108, CVE-2013-7205)
It was discovered that Nagios incorrectly handled certain long messages to
cmd.cgi. A remote attacker could possibly use this issue to cause Nagios to
crash, resulting in a denial of service. (CVE-2014-1878)
Dawid Golunski discovered that Nagios incorrectly handled symlinks when
accessing log files. A local attacker could possibly use this issue to
elevate privileges. In the default installation of Ubuntu, this should be
prevented by the Yama link restrictions. (CVE-2016-9566)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
nagios3-cgi 3.5.1.dfsg-2.1ubuntu5.2
nagios3-core 3.5.1.dfsg-2.1ubuntu5.2

Ubuntu 16.10:
nagios3-cgi 3.5.1.dfsg-2.1ubuntu3.3
nagios3-core 3.5.1.dfsg-2.1ubuntu3.3

Ubuntu 16.04 LTS:
nagios3-cgi 3.5.1.dfsg-2.1ubuntu1.3
nagios3-core 3.5.1.dfsg-2.1ubuntu1.3

Ubuntu 14.04 LTS:
nagios3-cgi 3.5.1-1ubuntu1.3
nagios3-core 3.5.1-1ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3253-2
https://www.ubuntu.com/usn/usn-3253-1
https://launchpad.net/bugs/1690380

Package Information:
https://launchpad.net/ubuntu/+source/nagios3/3.5.1.dfsg-2.1ubuntu5.2
https://launchpad.net/ubuntu/+source/nagios3/3.5.1.dfsg-2.1ubuntu3.3
https://launchpad.net/ubuntu/+source/nagios3/3.5.1.dfsg-2.1ubuntu1.3
https://launchpad.net/ubuntu/+source/nagios3/3.5.1-1ubuntu1.3



--tBnGudiknfNusXNDKeFViqOc38en0Ra03--

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close