Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200907-15 ] Nagios: Execution of arbitrary code
Date: Sun, 19 Jul 2009 18:17:08
Message-Id: 200907192013.04889.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200907-15
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Nagios: Execution of arbitrary code
9 Date: July 19, 2009
10 Bugs: #245887, #249876, #275288
11 ID: 200907-15
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in Nagios may lead to the execution of
19 arbitrary code.
20
21 Background
22 ==========
23
24 Nagios is an open source host, service and network monitoring program.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-analyzer/nagios-core < 3.0.6-r2 >= 3.0.6-r2
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been reported in Nagios:
38
39 * Paul reported that statuswml.cgi does not properly sanitize shell
40 metacharacters in the (1) ping and (2) traceroute parameters
41 (CVE-2009-2288).
42
43 * Nagios does not properly verify whether an authenticated user is
44 authorized to run certain commands (CVE-2008-5027).
45
46 * Andreas Ericsson reported that Nagios does not perform validity
47 checks to verify HTTP requests, leading to Cross-Site Request Forgery
48 (CVE-2008-5028).
49
50 * An unspecified vulnerability in Nagios related to CGI programs,
51 "adaptive external commands," and "writing newlines and submitting
52 service comments" has been reported (CVE-2008-6373).
53
54 Impact
55 ======
56
57 A remote authenticated or unauthenticated attacker may exploit these
58 vulnerabilities to execute arbitrary commands or elevate privileges.
59
60 Workaround
61 ==========
62
63 There is no known workaround at this time.
64
65 Resolution
66 ==========
67
68 All Nagios users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot -v ">=net-analyzer/nagios-core-3.0.6-r2"
72
73 NOTE: Users of the Nagios 2 branch can update to version 2.12-r1 which
74 contains a patch to fix CVE-2009-2288. However, that branch is not
75 supported upstream or in Gentoo and we are unaware whether the other
76 vulnerabilities affect 2.x installations.
77
78 References
79 ==========
80
81 [ 1 ] CVE-2008-5027
82 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5027
83 [ 2 ] CVE-2008-5028
84 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5028
85 [ 3 ] CVE-2008-6373
86 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6373
87 [ 4 ] CVE-2009-2288
88 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2288
89
90 Availability
91 ============
92
93 This GLSA and any updates to it are available for viewing at
94 the Gentoo Security Website:
95
96 http://security.gentoo.org/glsa/glsa-200907-15.xml
97
98 Concerns?
99 =========
100
101 Security is a primary focus of Gentoo Linux and ensuring the
102 confidentiality and security of our users machines is of utmost
103 importance to us. Any security concerns should be addressed to
104 security@g.o or alternatively, you may file a bug at
105 https://bugs.gentoo.org.
106
107 License
108 =======
109
110 Copyright 2009 Gentoo Foundation, Inc; referenced text
111 belongs to its owner(s).
112
113 The contents of this document are licensed under the
114 Creative Commons - Attribution / Share Alike license.
115
116 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature