exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200907-15

Gentoo Linux Security Advisory 200907-15
Posted Jul 20, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200907-15 - Multiple vulnerabilities in Nagios may lead to the execution of arbitrary code. Versions less than 3.0.6-r2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-5027, CVE-2008-5028, CVE-2008-6373, CVE-2009-2288
SHA-256 | 15854a35770c10a91cb609a48f4a7774e8d4d6d67c4cbc672de3009f5242e9cb

Gentoo Linux Security Advisory 200907-15

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200907-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Nagios: Execution of arbitrary code
Date: July 19, 2009
Bugs: #245887, #249876, #275288
ID: 200907-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in Nagios may lead to the execution of
arbitrary code.

Background
==========

Nagios is an open source host, service and network monitoring program.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/nagios-core < 3.0.6-r2 >= 3.0.6-r2

Description
===========

Multiple vulnerabilities have been reported in Nagios:

* Paul reported that statuswml.cgi does not properly sanitize shell
metacharacters in the (1) ping and (2) traceroute parameters
(CVE-2009-2288).

* Nagios does not properly verify whether an authenticated user is
authorized to run certain commands (CVE-2008-5027).

* Andreas Ericsson reported that Nagios does not perform validity
checks to verify HTTP requests, leading to Cross-Site Request Forgery
(CVE-2008-5028).

* An unspecified vulnerability in Nagios related to CGI programs,
"adaptive external commands," and "writing newlines and submitting
service comments" has been reported (CVE-2008-6373).

Impact
======

A remote authenticated or unauthenticated attacker may exploit these
vulnerabilities to execute arbitrary commands or elevate privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Nagios users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=net-analyzer/nagios-core-3.0.6-r2"

NOTE: Users of the Nagios 2 branch can update to version 2.12-r1 which
contains a patch to fix CVE-2009-2288. However, that branch is not
supported upstream or in Gentoo and we are unaware whether the other
vulnerabilities affect 2.x installations.

References
==========

[ 1 ] CVE-2008-5027
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5027
[ 2 ] CVE-2008-5028
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5028
[ 3 ] CVE-2008-6373
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6373
[ 4 ] CVE-2009-2288
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2288

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200907-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close