Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Updated nagios packages fix multiple vulnerabilities
Informations
Name MDVSA-2008:067 First vendor Publication 2008-03-18
Vendor Mandriva Last vendor Modification 2008-03-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A number of vulnerabities were found in Nagios and Nagios Plugins that are corrected with the latest version of both, as provided in this update, including:

A buffer overflow in the redir function in the check_http plugin allowed remote web servers to execute arbitrary code via long Location header responses (CVE-2007-5198).

A buffer overflow in the check_snmp plugin allowed remote attackers to cause a denial of service via crafted snmpget replies (CVE-2007-5623).

Cross-site scripting vulnerabilities in Nagios allowed remote attackers to inject arbitrary web script or HTML via unknown vectors to unspecified CGI scripts (CVE-2007-5624, CVE-2008-1360).

The updated packages provide Nagios 3.0 and Nagios Plugins 1.4.11 which are not vulnerable to these issues, and provide a number of other enhancements and bug fixes. In addition, the packaging has been optimized to reduce the number of extra dependencies that would have to be installed; as a result you may have to install extra plugins independantly that were once part of the full nagios-plugins package.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2008:067

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13118
 
Oval ID: oval:org.mitre.oval:def:13118
Title: DSA-1883-2 nagios2 -- missing input sanitising
Description: The previous nagios2 update introduced a regression, which caused status.cgi to segfault when used directly without specifying the "host" variable. This update fixes the problem. For reference the original advisory text follows. Several vulnerabilities have been found in nagios2, ahost/service/network monitoring and management system. The Common Vulnerabilities and Exposures project identifies the following problems: Several cross-site scripting issues via several parameters were discovered in the CGI scripts, allowing attackers to inject arbitrary HTML code. In order to cover the different attack vectors, these issues have been assigned CVE-2007-5624, CVE-2007-5803 and CVE-2008-1360. For the oldstable distribution, these problems have been fixed in version 2.6-2+etch5. The stable distribution does not include nagios2 and nagios3 is not affected by these problems. The testing distribution and the unstable distribution do not contain nagios2 and nagios3 is not affected by these problems. We recommend that you upgrade your nagios2 packages.
Family: unix Class: patch
Reference(s): DSA-1883-2
CVE-2007-5624
CVE-2007-5803
CVE-2008-1360
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): nagios2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13703
 
Oval ID: oval:org.mitre.oval:def:13703
Title: DSA-1883-1 nagios2 -- missing input sanitising
Description: Several vulnerabilities have been found in nagios2, ahost/service/network monitoring and management system. The Common Vulnerabilities and Exposures project identifies the following problems: Several cross-site scripting issues via several parameters were discovered in the CGI scripts, allowing attackers to inject arbitrary HTML code. In order to cover the different attack vectors, these issues have been assigned CVE-2007-5624, CVE-2007-5803 and CVE-2008-1360. For the oldstable distribution, these problems have been fixed in version 2.6-2+etch4. The stable distribution does not include nagios2 and nagios3 is not affected by these problems. The testing distribution and the unstable distribution do not contain nagios2 and nagios3 is not affected by these problems. We recommend that you upgrade your nagios2 packages.
Family: unix Class: patch
Reference(s): DSA-1883-1
CVE-2007-5624
CVE-2007-5803
CVE-2008-1360
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): nagios2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17513
 
Oval ID: oval:org.mitre.oval:def:17513
Title: USN-532-1 -- nagios-plugins vulnerability
Description: Nobuhiro Ban discovered that check_http in nagios-plugins did not properly sanitize its input when following redirection requests.
Family: unix Class: patch
Reference(s): USN-532-1
CVE-2007-5198
Version: 7
Platform(s): Ubuntu 6.06
Product(s): nagios-plugins
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18454
 
Oval ID: oval:org.mitre.oval:def:18454
Title: DSA-1495-1 nagios-plugins - several
Description: Several local/remote vulnerabilities have been discovered in two of the plugins for the Nagios network monitoring and management system.
Family: unix Class: patch
Reference(s): DSA-1495-1
CVE-2007-5198
CVE-2007-5623
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): nagios-plugins
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7850
 
Oval ID: oval:org.mitre.oval:def:7850
Title: DSA-1495 nagios-plugins -- buffer overflows
Description: Several local/remote vulnerabilities have been discovered in two of the plugins for the Nagios network monitoring and management system. The Common Vulnerabilities and Exposures project identifies the following problems: A buffer overflow has been discovered in the parser for HTTP Location headers (present in the check_http module). A buffer overflow has been discovered in the check_snmp module.
Family: unix Class: patch
Reference(s): DSA-1495
CVE-2007-5198
CVE-2007-5623
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): nagios-plugins
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7884
 
Oval ID: oval:org.mitre.oval:def:7884
Title: DSA-1883 nagios2 -- missing input sanitising
Description: Several vulnerabilities have been found in nagios2, a host/service/network monitoring and management system. The Common Vulnerabilities and Exposures project identifies the following problems: Several cross-site scripting issues via several parameters were discovered in the CGI scripts, allowing attackers to inject arbitrary HTML code. In order to cover the different attack vectors, these issues have been assigned CVE-2008-1360.
Family: unix Class: patch
Reference(s): DSA-1883
CVE-2007-5624
CVE-2007-5803
CVE-2008-1360
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): nagios2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 39
Application 1

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for nagios
File : nvt/sles10_nagios0.nasl
2009-10-13 Name : SLES10: Security update for nagios plugins
File : nvt/sles10_nagios-plugins.nasl
2009-10-10 Name : SLES9: Security update for nagios plugins
File : nvt/sles9p5018311.nasl
2009-09-15 Name : Debian Security Advisory DSA 1883-1 (nagios2)
File : nvt/deb_1883_1.nasl
2009-09-15 Name : Debian Security Advisory DSA 1883-2 (nagios2)
File : nvt/deb_1883_2.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-03-23 Name : Ubuntu Update for nagios-plugins vulnerability USN-532-1
File : nvt/gb_ubuntu_USN_532_1.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:054 (nagios)
File : nvt/mdksa_2009_054.nasl
2009-02-27 Name : Fedora Update for nagios-plugins FEDORA-2007-2713
File : nvt/gb_fedora_2007_2713_nagios-plugins_fc7.nasl
2009-02-27 Name : Fedora Update for nagios-plugins FEDORA-2007-2876
File : nvt/gb_fedora_2007_2876_nagios-plugins_fc8.nasl
2009-02-27 Name : Fedora Update for nagios FEDORA-2007-4123
File : nvt/gb_fedora_2007_4123_nagios_fc7.nasl
2009-02-27 Name : Fedora Update for nagios FEDORA-2007-4145
File : nvt/gb_fedora_2007_4145_nagios_fc8.nasl
2009-02-17 Name : Fedora Update for nagios-plugins FEDORA-2008-3061
File : nvt/gb_fedora_2008_3061_nagios-plugins_fc8.nasl
2009-02-17 Name : Fedora Update for nagios-plugins FEDORA-2008-3146
File : nvt/gb_fedora_2008_3146_nagios-plugins_fc7.nasl
2009-02-17 Name : Fedora Update for nagios FEDORA-2008-3098
File : nvt/gb_fedora_2008_3098_nagios_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-11 (nagios-plugins)
File : nvt/glsa_200711_11.nasl
2008-09-04 Name : FreeBSD Ports: nagios
File : nvt/freebsd_nagios.nasl
2008-09-04 Name : FreeBSD Ports: nagios-plugins
File : nvt/freebsd_nagios-plugins.nasl
2008-02-28 Name : Debian Security Advisory DSA 1495-2 (nagios-plugins)
File : nvt/deb_1495_2.nasl
2008-02-15 Name : Debian Security Advisory DSA 1495-1 (nagios-plugins)
File : nvt/deb_1495_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42951 Nagios Unspecified XSS

41639 Nagios Plugins check_http.c redir Function Location Header Response Overflow

A remote overflow exists in Nagios Plugins. Nagios Plugins fails to check for a boundary in check_http.c in the redir function caused by an overly long HTTP location header response resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.
40391 Nagios Plugins check_snmp Function Crafted snmpget Reply Remote DoS

38071 Nagios CGI Script Unspecified Parameter XSS

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1883.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11953.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_nagios-5168.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_nagios-5165.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3146.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3098.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3061.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1495.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_nagios-plugins-4624.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4145.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4123.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote openSUSE host is missing a security update.
File : suse_nagios-plugins-4621.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-532-1.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-11.nasl - Type : ACT_GATHER_INFO
2007-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2876.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2713.nasl - Type : ACT_GATHER_INFO
2007-10-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7453c85d783011dcb4c80016179b2dd5.nasl - Type : ACT_GATHER_INFO