Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2009:054 First vendor Publication 2009-02-24
Vendor Mandriva Last vendor Modification 2009-02-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been identified and corrected in nagios:

Cross-site scripting (XSS) vulnerability in Nagios allows remote attackers to inject arbitrary web script or HTML via unknown vectors, a different vulnerability than CVE-2007-5624 and CVE-2008-1360 (CVE-2007-5803).

The updated packages have been upgraded to the latest version of nagios to prevent this.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:054

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13118
 
Oval ID: oval:org.mitre.oval:def:13118
Title: DSA-1883-2 nagios2 -- missing input sanitising
Description: The previous nagios2 update introduced a regression, which caused status.cgi to segfault when used directly without specifying the "host" variable. This update fixes the problem. For reference the original advisory text follows. Several vulnerabilities have been found in nagios2, ahost/service/network monitoring and management system. The Common Vulnerabilities and Exposures project identifies the following problems: Several cross-site scripting issues via several parameters were discovered in the CGI scripts, allowing attackers to inject arbitrary HTML code. In order to cover the different attack vectors, these issues have been assigned CVE-2007-5624, CVE-2007-5803 and CVE-2008-1360. For the oldstable distribution, these problems have been fixed in version 2.6-2+etch5. The stable distribution does not include nagios2 and nagios3 is not affected by these problems. The testing distribution and the unstable distribution do not contain nagios2 and nagios3 is not affected by these problems. We recommend that you upgrade your nagios2 packages.
Family: unix Class: patch
Reference(s): DSA-1883-2
CVE-2007-5624
CVE-2007-5803
CVE-2008-1360
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): nagios2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13703
 
Oval ID: oval:org.mitre.oval:def:13703
Title: DSA-1883-1 nagios2 -- missing input sanitising
Description: Several vulnerabilities have been found in nagios2, ahost/service/network monitoring and management system. The Common Vulnerabilities and Exposures project identifies the following problems: Several cross-site scripting issues via several parameters were discovered in the CGI scripts, allowing attackers to inject arbitrary HTML code. In order to cover the different attack vectors, these issues have been assigned CVE-2007-5624, CVE-2007-5803 and CVE-2008-1360. For the oldstable distribution, these problems have been fixed in version 2.6-2+etch4. The stable distribution does not include nagios2 and nagios3 is not affected by these problems. The testing distribution and the unstable distribution do not contain nagios2 and nagios3 is not affected by these problems. We recommend that you upgrade your nagios2 packages.
Family: unix Class: patch
Reference(s): DSA-1883-1
CVE-2007-5624
CVE-2007-5803
CVE-2008-1360
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): nagios2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7884
 
Oval ID: oval:org.mitre.oval:def:7884
Title: DSA-1883 nagios2 -- missing input sanitising
Description: Several vulnerabilities have been found in nagios2, a host/service/network monitoring and management system. The Common Vulnerabilities and Exposures project identifies the following problems: Several cross-site scripting issues via several parameters were discovered in the CGI scripts, allowing attackers to inject arbitrary HTML code. In order to cover the different attack vectors, these issues have been assigned CVE-2008-1360.
Family: unix Class: patch
Reference(s): DSA-1883
CVE-2007-5624
CVE-2007-5803
CVE-2008-1360
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): nagios2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for nagios
File : nvt/sles10_nagios0.nasl
2009-09-15 Name : Debian Security Advisory DSA 1883-1 (nagios2)
File : nvt/deb_1883_1.nasl
2009-09-15 Name : Debian Security Advisory DSA 1883-2 (nagios2)
File : nvt/deb_1883_2.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:054 (nagios)
File : nvt/mdksa_2009_054.nasl
2009-02-27 Name : Fedora Update for nagios FEDORA-2007-4123
File : nvt/gb_fedora_2007_4123_nagios_fc7.nasl
2009-02-27 Name : Fedora Update for nagios FEDORA-2007-4145
File : nvt/gb_fedora_2007_4145_nagios_fc8.nasl
2008-09-04 Name : FreeBSD Ports: nagios
File : nvt/freebsd_nagios.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45359 Nagios Unspecified CGI XSS

42951 Nagios Unspecified XSS

38071 Nagios CGI Script Unspecified Parameter XSS

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1883.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fbd7aa812cc111dd8cfb00e0815b8da8.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_nagios-5165.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_nagios-5168.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4123.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4145.nasl - Type : ACT_GATHER_INFO