-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------ Debian Security Advisory DSA-1495-1 security@debian.org http://www.debian.org/security/ Moritz Muehlenhoff February 12, 2008 http://www.debian.org/security/faq - ------------------------------------------------------------------------ Package : nagios-plugins Vulnerability : buffer overflows Problem type : remote Debian-specific: no CVE Id(s) : CVE-2007-5198 CVE-2007-5623 Several local/remote vulnerabilities have been discovered in two of the plugins for the Nagios network monitoring and management system. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-5198 A buffer overflow has been discovered in the parser for HTTP Location headers (present in the check_http module). CVE-2007-5623 A buffer overflow has been discovered in the check_snmp module. For the stable distribution (etch), these problems have been fixed in version 1.4.5-1etch1. For the old stable distribution (sarge), these problems have been fixed in version 1.4-6sarge1. We recommend that you upgrade your nagios-plugins package. Upgrade instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian 3.1 (oldstable) - ---------------------- Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, m68k, mips, mipsel, powerpc, s390 and sparc. Source archives: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge1.dsc Size/MD5 checksum: 927 bd96c045610c5978605f2afc9dfb987c http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge1.diff.gz Size/MD5 checksum: 21778 74cd27a521e5e7654cf2391aeee2deac http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.orig.tar.gz Size/MD5 checksum: 973910 d46ae53154a228614629d50ea56d46b6 alpha architecture (DEC Alpha) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge1_alpha.deb Size/MD5 checksum: 514580 83623f3e2d62171a7e0f515283f437be amd64 architecture (AMD x86_64 (AMD64)) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge1_amd64.deb Size/MD5 checksum: 395554 3e8bb19e0b8de1078a306fd7761fe5c1 arm architecture (ARM) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge1_arm.deb Size/MD5 checksum: 379032 32300cc77a09ad8cdf55a2dfa5f7bc37 hppa architecture (HP PA RISC) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge1_hppa.deb Size/MD5 checksum: 392784 3e9f60bcc439f4bfd2854258c1f62d1a i386 architecture (Intel ia32) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge1_i386.deb Size/MD5 checksum: 334198 f045b9c68b6b1c791ffd5f1aaf89606e ia64 architecture (Intel ia64) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge1_ia64.deb Size/MD5 checksum: 644134 640619b6d69d316a85e903b4042fafe0 m68k architecture (Motorola Mc680x0) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge1_m68k.deb Size/MD5 checksum: 336368 a5aea6422c93b79aec327446ae3e417b mips architecture (MIPS (Big Endian)) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge1_mips.deb Size/MD5 checksum: 544780 c5b5d8c8e7c1a35121664d0aa0995880 mipsel architecture (MIPS (Little Endian)) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge1_mipsel.deb Size/MD5 checksum: 532688 a50f57072f656ab46a68d6fc4efc993b powerpc architecture (PowerPC) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge1_powerpc.deb Size/MD5 checksum: 367568 a35ec66bd965bcef9ca041278405df44 s390 architecture (IBM S/390) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge1_s390.deb Size/MD5 checksum: 372064 0b3e8860d95b81c9c0f163006926613f sparc architecture (Sun SPARC/UltraSPARC) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge1_sparc.deb Size/MD5 checksum: 349018 97a0f07fc2aa948921065c926bd3497c Debian 4.0 (stable) - ------------------- Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. Source archives: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.5.orig.tar.gz Size/MD5 checksum: 1285997 359afddaf6a8e3228a5130b60bed0f67 http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.5-1etch1.diff.gz Size/MD5 checksum: 21859 58658037a3a2cdf6531246d4c6f3ac6b http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.5-1etch1.dsc Size/MD5 checksum: 1033 4665beadc7b3be6ac31244bc96deeafb alpha architecture (DEC Alpha) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-basic_1.4.5-1etch1_alpha.deb Size/MD5 checksum: 639288 faad3564117ca60e315e7598cc839adf http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.5-1etch1_alpha.deb Size/MD5 checksum: 80854 59e15a8a67c4177dfb36feee67d1866b http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-standard_1.4.5-1etch1_alpha.deb Size/MD5 checksum: 288820 cd421951ee33047f61068bd03ee05677 amd64 architecture (AMD x86_64 (AMD64)) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-basic_1.4.5-1etch1_amd64.deb Size/MD5 checksum: 537840 a97a4c671db575426a7c8d3c9211fb8d http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-standard_1.4.5-1etch1_amd64.deb Size/MD5 checksum: 245170 482ad5f0d233d6fd4efe945dfb372ef6 http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.5-1etch1_amd64.deb Size/MD5 checksum: 80276 ea35ab0beb77c38a5cfeda5f84d25d26 arm architecture (ARM) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-standard_1.4.5-1etch1_arm.deb Size/MD5 checksum: 225412 80809d122ffef7863ff15ccab6a8759f http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-basic_1.4.5-1etch1_arm.deb Size/MD5 checksum: 472236 15a27bbcaccc3dd7d79e226c61456c5e http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.5-1etch1_arm.deb Size/MD5 checksum: 80906 5d38cd759f2bb1da5094c9ef6c6363e4 hppa architecture (HP PA RISC) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.5-1etch1_hppa.deb Size/MD5 checksum: 80354 11649afbd71868b06f8aaadccbda33bd http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-basic_1.4.5-1etch1_hppa.deb Size/MD5 checksum: 520106 cba264378269730770844d8bc8ddfaa5 http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-standard_1.4.5-1etch1_hppa.deb Size/MD5 checksum: 234750 f96394409146a183dc9572aff62d1fa3 i386 architecture (Intel ia32) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-standard_1.4.5-1etch1_i386.deb Size/MD5 checksum: 217304 4f364a99c8d29939930e17b586bd7163 http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.5-1etch1_i386.deb Size/MD5 checksum: 80356 55f8c942983a877f3f81694870a555cc http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-basic_1.4.5-1etch1_i386.deb Size/MD5 checksum: 470394 3a973e79925f8ba0d452843e53eb6418 ia64 architecture (Intel ia64) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.5-1etch1_ia64.deb Size/MD5 checksum: 80356 98903ee6cfe0db798b72f631fd8abc5e http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-basic_1.4.5-1etch1_ia64.deb Size/MD5 checksum: 833178 5cd28a54fd6b4982c63dbf31001575bd http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-standard_1.4.5-1etch1_ia64.deb Size/MD5 checksum: 360550 b299c6b4cc32f2f8dbf98099097c0cd9 mips architecture (MIPS (Big Endian)) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-basic_1.4.5-1etch1_mips.deb Size/MD5 checksum: 592006 8133ad978949b3dd27a8b135e42237d0 http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.5-1etch1_mips.deb Size/MD5 checksum: 80234 ab53bbaf42b9330871432b364c7e1da4 http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-standard_1.4.5-1etch1_mips.deb Size/MD5 checksum: 270096 66e5f9ec3fd945b591fb81629e775b35 mipsel architecture (MIPS (Little Endian)) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-standard_1.4.5-1etch1_mipsel.deb Size/MD5 checksum: 258108 90da4f6c80fab92b53e7aee163c6513f http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-basic_1.4.5-1etch1_mipsel.deb Size/MD5 checksum: 583182 888620e0ab476014e50103cf8c121c8b http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.5-1etch1_mipsel.deb Size/MD5 checksum: 80352 c531e93967842f092fb3d17bb85d6285 powerpc architecture (PowerPC) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-basic_1.4.5-1etch1_powerpc.deb Size/MD5 checksum: 571284 948635d992c8f31e62f138f1101a3439 http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.5-1etch1_powerpc.deb Size/MD5 checksum: 80350 1af2e6bc171acd12b8ac77a0fc8da522 http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-standard_1.4.5-1etch1_powerpc.deb Size/MD5 checksum: 249124 79d4b0e36b2658cce9ad9a6f5d7065c9 s390 architecture (IBM S/390) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.5-1etch1_s390.deb Size/MD5 checksum: 80346 c5757ac42adb6885db11da7d57afc02a http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-standard_1.4.5-1etch1_s390.deb Size/MD5 checksum: 229434 5d09acd328ba96f9198a4fc994826cff http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-basic_1.4.5-1etch1_s390.deb Size/MD5 checksum: 503826 1ee5e9657e38c53e40a9418d64e3e83c sparc architecture (Sun SPARC/UltraSPARC) http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.5-1etch1_sparc.deb Size/MD5 checksum: 80350 de57d21d5c7ef817d10a6aa7b682b724 http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-basic_1.4.5-1etch1_sparc.deb Size/MD5 checksum: 461116 bab05b0e3eb8c96f94193c180150cf57 http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins-standard_1.4.5-1etch1_sparc.deb Size/MD5 checksum: 212116 62c17dc86bf4f424c413d6bb2aff8b70 These files will probably be moved into the stable distribution on its next update. - --------------------------------------------------------------------------------- For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux) iD8DBQFHsiHqXm3vHE4uyloRAtD5AKC4O9CT3hDwlC/CdG0o+kPUqIsPMwCgg9Q2 9fuZloDi+K0ricJctZ6GECk= =uS9t -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/