exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 20313

Secunia Security Advisory 20313
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for nagios. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 0bd78fc3910171871ddd57a49f3f32e0b0a3284f864de6ccd55b37ea1da8bc0c

Secunia Security Advisory 20313

Change Mirror Download


----------------------------------------------------------------------

Want to join the Secunia Security Team?

Secunia offers a position as a security specialist, where your daily
work involves reverse engineering of software and exploit code,
auditing of source code, and analysis of vulnerability reports.

http://secunia.com/secunia_security_specialist/

----------------------------------------------------------------------

TITLE:
Ubuntu update for nagios

SECUNIA ADVISORY ID:
SA20313

VERIFY ADVISORY:
http://secunia.com/advisories/20313/

CRITICAL:
Highly critical

IMPACT:
DoS, System access

WHERE:
>From remote

OPERATING SYSTEM:
Ubuntu Linux 5.04
http://secunia.com/product/5036/
Ubuntu Linux 5.10
http://secunia.com/product/6606/

DESCRIPTION:
Ubuntu has issued an update for nagios. This fixes a vulnerability,
which can be exploited by malicious people to cause a DoS (Denial of
Service) and potentially compromise a vulnerable system.

For more information:
SA20123

SOLUTION:
Apply updated packages.

-- Ubuntu 5.04 --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios_1.3-0+pre6ubuntu0.2.diff.gz
Size/MD5: 80449 1af54c94d8119c7838dd5daed1e50c9b
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios_1.3-0+pre6ubuntu0.2.dsc
Size/MD5: 1010 7ce12d54ea17c24c898346995397e069
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios_1.3.orig.tar.gz
Size/MD5: 1625322 414d70e5269d5b8d7c21bf3ee129309f

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-common_1.3-0+pre6ubuntu0.2_all.deb
Size/MD5: 1213320 bb517ad62a0b4515b677fffa556086f9

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-mysql_1.3-0+pre6ubuntu0.2_amd64.deb
Size/MD5: 994506 a5115aa68e435a3727f066addedb20c7
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-pgsql_1.3-0+pre6ubuntu0.2_amd64.deb
Size/MD5: 1006602 29d2add2204db681b02c6345bb23c8ee
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-text_1.3-0+pre6ubuntu0.2_amd64.deb
Size/MD5: 976218 026ea6069f7e240c501e40cc45d995a4

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-mysql_1.3-0+pre6ubuntu0.2_i386.deb
Size/MD5: 872622 88340a6009fa9ca6e19d1d83967d47d0
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-pgsql_1.3-0+pre6ubuntu0.2_i386.deb
Size/MD5: 882350 26502350bfee23fbf3bba4297d4f73c1
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-text_1.3-0+pre6ubuntu0.2_i386.deb
Size/MD5: 857930 f8f30305908113a31559f24d11d6d36d

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-mysql_1.3-0+pre6ubuntu0.2_powerpc.deb
Size/MD5: 1003054 5710e195a858bd6e425e302dc1e8268b
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-pgsql_1.3-0+pre6ubuntu0.2_powerpc.deb
Size/MD5: 1010828 585a23296ea4a6e29141fa6cc8c6c39e
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-text_1.3-0+pre6ubuntu0.2_powerpc.deb
Size/MD5: 970178 bcf95bae9783327b461f6c06dcfd6edb

-- Ubuntu 5.10 --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios_1.3-cvs.20050402-4ubuntu3.2.diff.gz
Size/MD5: 73095 6415cb60826aacb697b6d5e8e2ce2987
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios_1.3-cvs.20050402-4ubuntu3.2.dsc
Size/MD5: 1039 40c86a1a990d82fa0c5608ad6d73c0d5
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios_1.3-cvs.20050402.orig.tar.gz
Size/MD5: 1621251 0f92b7b8e705411b7881d3650cbb5d56

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-common_1.3-cvs.20050402-4ubuntu3.2_all.deb
Size/MD5: 1221338 8242fbb490a4f669f3f06eddb2b6439e

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-mysql_1.3-cvs.20050402-4ubuntu3.2_amd64.deb
Size/MD5: 1030086 4833dee00a8e7dd04469fcda70184cf6
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-pgsql_1.3-cvs.20050402-4ubuntu3.2_amd64.deb
Size/MD5: 1041982 bfe2bee8ee08e6e45cce8bf905736e3b
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-text_1.3-cvs.20050402-4ubuntu3.2_amd64.deb
Size/MD5: 1025714 c3f7679dd7e03cc7ef91178bb8943af1

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-mysql_1.3-cvs.20050402-4ubuntu3.2_i386.deb
Size/MD5: 879066 4c9e26642676ae206c90cd68b44ec538
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-pgsql_1.3-cvs.20050402-4ubuntu3.2_i386.deb
Size/MD5: 888082 ce822ce820e27ef762682cd97dbbb337
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-text_1.3-cvs.20050402-4ubuntu3.2_i386.deb
Size/MD5: 873920 3e1d92b025ae309f46b2d691b51db02b

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-mysql_1.3-cvs.20050402-4ubuntu3.2_powerpc.deb
Size/MD5: 1016168 11c4008421bfc4e55bea551e2fc8790d
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-pgsql_1.3-cvs.20050402-4ubuntu3.2_powerpc.deb
Size/MD5: 1025252 6b5d28ba018cb646d8b8841d99d7a728
http://security.ubuntu.com/ubuntu/pool/main/n/nagios/nagios-text_1.3-cvs.20050402-4ubuntu3.2_powerpc.deb
Size/MD5: 993540 a89f026455e66828508e498f1c407356

ORIGINAL ADVISORY:
http://www.ubuntu.com/usn/usn-287-1

OTHER REFERENCES:
SA20123:
http://secunia.com/advisories/20123/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close