Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New nagios2/nagios3 packages fix arbitrary code execution
Informations
Name DSA-1825 First vendor Publication 2009-07-03
Vendor Debian Last vendor Modification 2009-07-03
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that the statuswml.cgi script of nagios, a monitoring and management system for hosts, services and networks, is prone to a command injection vulnerability. Input to the ping and traceroute parameters of the script is not properly validated which allows an attacker to execute arbitrary shell commands by passing a crafted value to these parameters.

For the oldstable distribution (etch), this problem has been fixed in version 2.6-2+etch3 of nagios2.

For the stable distribution (lenny), this problem has been fixed in version 3.0.6-4~lenny2 of nagios3.

For the testing distribution (squeeze), this problem has been fixed in version 3.0.6-5 of nagios3.

For the unstable distribution (sid), this problem has been fixed in version 3.0.6-5 of nagios3.

We recommend that you upgrade your nagios2/nagios3 packages.

Original Source

Url : http://www.debian.org/security/2009/dsa-1825

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13385
 
Oval ID: oval:org.mitre.oval:def:13385
Title: DSA-1825-1 nagios2, nagios3 -- insufficient input validation
Description: It was discovered that the statuswml.cgi script of nagios, a monitoring and management system for hosts, services and networks, is prone to a command injection vulnerability. Input to the ping and trace route parameters of the script is not properly validated which allows an attacker to execute arbitrary shell commands by passing a crafted value to these parameters. For the oldstable distribution, this problem has been fixed in version 2.6-2+etch3 of nagios2. For the stable distribution, this problem has been fixed in version 3.0.6-4~lenny2 of nagios3. For the testing distribution, this problem has been fixed in version 3.0.6-5 of nagios3. For the unstable distribution, this problem has been fixed in version 3.0.6-5 of nagios3. We recommend that you upgrade your nagios2/nagios3 packages.
Family: unix Class: patch
Reference(s): DSA-1825-1
CVE-2009-2288
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): nagios2
nagios3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13626
 
Oval ID: oval:org.mitre.oval:def:13626
Title: USN-795-1 -- nagios2, nagios3 vulnerability
Description: It was discovered that Nagios did not properly parse certain commands submitted using the WAP web interface. An authenticated user could exploit this flaw and execute arbitrary programs on the server.
Family: unix Class: patch
Reference(s): USN-795-1
CVE-2009-2288
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): nagios2
nagios3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8200
 
Oval ID: oval:org.mitre.oval:def:8200
Title: DSA-1825 nagios2, nagios3 -- insufficient input validation
Description: It was discovered that the statuswml.cgi script of nagios, a monitoring and management system for hosts, services and networks, is prone to a command injection vulnerability. Input to the ping and traceroute parameters of the script is not properly validated which allows an attacker to execute arbitrary shell commands by passing a crafted value to these parameters.
Family: unix Class: patch
Reference(s): DSA-1825
CVE-2009-2288
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): nagios2
nagios3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 63

SAINT Exploits

Description Link
Nagios statuswml.cgi Command Injection More info here

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for nagios
File : nvt/sles10_nagios.nasl
2009-10-11 Name : SLES11: Security update for nagios
File : nvt/sles11_nagios.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:187 (nagios)
File : nvt/mdksa_2009_187.nasl
2009-08-17 Name : SuSE Security Summary SUSE-SR:2009:013
File : nvt/suse_sr_2009_013.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-15 (nagios-core)
File : nvt/glsa_200907_15.nasl
2009-07-08 Name : Nagios 'statuswml.cgi' Remote Arbitrary Shell Command Injection Vulnerability
File : nvt/nagios_35464.nasl
2009-07-06 Name : Debian Security Advisory DSA 1825-1 (nagios2, nagios3)
File : nvt/deb_1825_1.nasl
2009-07-06 Name : FreeBSD Ports: nagios
File : nvt/freebsd_nagios1.nasl
2009-07-06 Name : Ubuntu USN-795-1 (nagios3)
File : nvt/ubuntu_795_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55281 Nagios statuswml.cgi Multiple Parameter Arbitrary Remote Shell Command Execution

A command injection flaw exists in Nagios. The statuswml.cgi script fails to sanitize data passed to the 'ping' and 'traaceroute' commands resulting in shell command execution via metacharacters. With a specially crafted request, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-02-08 Nagios3 statuswml.cgi remote command execution attempt
RuleID : 29267 - Revision : 3 - Type : SERVER-WEBAPP
2014-01-10 Nagios3 statuswml.cgi remote command execution attempt
RuleID : 26274 - Revision : 5 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1825.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_nagios-6355.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nagios-090715.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_nagios-6356.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_nagios-090715.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_nagios-090715.nasl - Type : ACT_GATHER_INFO
2009-07-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-15.nasl - Type : ACT_GATHER_INFO
2009-07-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-795-1.nasl - Type : ACT_GATHER_INFO
2009-07-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3ebd4cb5657f11de883a00e0815b8da8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:28:35
  • Multiple Updates