[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 1615-1] nagios3 security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : nagios3
Version        : 3.5.1.dfsg-2+deb8u1
CVE ID         : CVE-2013-7108 CVE-2013-7205 CVE-2014-1878
                 CVE-2016-9566 CVE-2018-18245
Debian Bug     : 771466 823721 917138

Several issues were corrected in nagios3, a monitoring and management
system for hosts, services and networks.

CVE-2018-18245

      Maximilian Boehner of usd AG found a cross-site scripting (XSS)
      vulnerability in Nagios Core. This vulnerability allows attackers
      to place malicious JavaScript code into the web frontend through
      manipulation of plugin output. In order to do this the attacker
      needs to be able to manipulate the output returned by nagios
      checks, e.g. by replacing a plugin on one of the monitored
      endpoints. Execution of the payload then requires that an
      authenticated user creates an alert summary report which contains
      the corresponding output.

CVE-2016-9566

      It was discovered that local users with access to an account in
      the nagios group are able to gain root privileges via a symlink
      attack on the debug log file.

CVE-2014-1878

      An issue was corrected that allowed remote attackers to cause a
      stack-based buffer overflow and subsequently a denial of service
      (segmentation fault) via a long message to cmd.cgi.

CVE-2013-7205 | CVE-2013-7108

      A flaw was corrected in Nagios that could be exploited to cause a
      denial-of-service. This vulnerability is induced due to an
      off-by-one error within the process_cgivars() function, which can
      be exploited to cause an out-of-bounds read by sending a
      specially-crafted key value to the Nagios web UI.


For Debian 8 "Jessie", these problems have been fixed in version
3.5.1.dfsg-2+deb8u1.

We recommend that you upgrade your nagios3 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----
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=xGlK
-----END PGP SIGNATURE-----


Reply to: