The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200907-15 ] Nagios: Execution of arbitrary code


<< Previous INDEX Search src / Print Next >>
From: Robert Buchholz <rbu@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200907-15 ] Nagios: Execution of arbitrary code
Date: Sun, 19 Jul 2009 20:13:01 +0200
User-Agent: KMail/1.9.10
Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        security-alerts@linuxsecurity.com
MIME-Version: 1.0
Content-Type: multipart/signed;
  boundary="nextPart4829385.feypT1JXye";
  protocol="application/pgp-signature";
  micalg=pgp-sha1
Content-Transfer-Encoding: 7bit
Message-Id: <200907192013.04889.rbu@gentoo.org.>
X-Virus-Scanned: antivirus-gw at tyumen.ru

--nextPart4829385.feypT1JXye
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200907-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: High
     Title: Nagios: Execution of arbitrary code
      Date: July 19, 2009
      Bugs: #245887, #249876, #275288
        ID: 200907-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

Multiple vulnerabilities in Nagios may lead to the execution of
arbitrary code.

Background
==========

Nagios is an open source host, service and network monitoring program.

Affected packages
=================

    -------------------------------------------------------------------
     Package                   /  Vulnerable  /             Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/nagios-core     < 3.0.6-r2               >= 3.0.6-r2


Description
===========

Multiple vulnerabilities have been reported in Nagios:

* Paul reported that statuswml.cgi does not properly sanitize shell
  metacharacters in the (1) ping and (2) traceroute parameters
  (CVE-2009-2288).


* Nagios does not properly verify whether an authenticated user is
  authorized to run certain commands (CVE-2008-5027).


* Andreas Ericsson reported that Nagios does not perform validity
  checks to verify HTTP requests, leading to Cross-Site Request Forgery
  (CVE-2008-5028).


* An unspecified vulnerability in Nagios related to CGI programs,
  "adaptive external commands," and "writing newlines and submitting
  service comments" has been reported (CVE-2008-6373).


Impact
======

A remote authenticated or unauthenticated attacker may exploit these
vulnerabilities to execute arbitrary commands or elevate privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Nagios users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot -v ">=net-analyzer/nagios-core-3.0.6-r2"


NOTE: Users of the Nagios 2 branch can update to version 2.12-r1 which
contains a patch to fix CVE-2009-2288. However, that branch is not
supported upstream or in Gentoo and we are unaware whether the other
vulnerabilities affect 2.x installations.

References
==========

  [ 1 ] CVE-2008-5027
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5027
  [ 2 ] CVE-2008-5028
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5028
  [ 3 ] CVE-2008-6373
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6373
  [ 4 ] CVE-2009-2288
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2288

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200907-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart4829385.feypT1JXye
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)
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=cfAB
-----END PGP SIGNATURE-----

--nextPart4829385.feypT1JXye--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру