Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Nagios
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Nagios
ID: USN-795-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS, Ubuntu 8.10, Ubuntu 9.04
Datum: Do, 2. Juli 2009, 20:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2288
Applikationen: Nagios

Originalnachricht


--===============7300773508647025280==
Content-Type: multipart/signed; micalg="pgp-sha1";
protocol="application/pgp-signature"; boundary="=-a7lsibacS7tz9Olr2Tyj"


--=-a7lsibacS7tz9Olr2Tyj
Content-Type: text/plain
Content-Transfer-Encoding: quoted-printable

Ubuntu Security Notice USN-795-1 July 02,
2009==========================================================
nagios2, nagios3 vulnerability
CVE-2009-2288
==========================================================
A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 8.10
Ubuntu 9.04

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
nagios2 2.11-1ubuntu1.5

Ubuntu 8.10:
nagios3 3.0.2-1ubuntu1.2

Ubuntu 9.04:
nagios3 3.0.6-2ubuntu1.1

After a standard system upgrade you need to restart Nagios to effect
the necessary changes.

Details follow:

It was discovered that Nagios did not properly parse certain commands
submitted using the WAP web interface. An authenticated user could exploit
this flaw and execute arbitrary programs on the server.


Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/universe/n/nagios2/nagios2_2.11-=
1ubuntu1.5.diff.gz
Size/MD5: 38279 5ac25c4aebdf965b305601c175702762
http://security.ubuntu.com/ubuntu/pool/universe/n/nagios2/nagios2_2.11-=
1ubuntu1.5.dsc
Size/MD5: 1174 550ace4cab74733c7ba58d996105fe41
http://security.ubuntu.com/ubuntu/pool/universe/n/nagios2/nagios2_2.11.=
orig.tar.gz
Size/MD5: 1741962 058c1f4829de748b42da1b584cccc941

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/n/nagios2/nagios2-commo=
n_2.11-1ubuntu1.5_all.deb
Size/MD5: 61606 7c7cdbb7a541a7dc2e6cbe6b0a1e4a1c
http://security.ubuntu.com/ubuntu/pool/universe/n/nagios2/nagios2-doc_2=
.11-1ubuntu1.5_all.deb
Size/MD5: 1135074 434928fdccc05df77e7c1b55c0944f7d

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/universe/n/nagios2/nagios2-dbg_2=
.11-1ubuntu1.5_amd64.deb
Size/MD5: 1641482 c196a73f534801375beae196a695e2a3
http://security.ubuntu.com/ubuntu/pool/universe/n/nagios2/nagios2_2.11-=
1ubuntu1.5_amd64.deb
Size/MD5: 1106466 1f9ee59209d23fec44c8caef64d73603

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/universe/n/nagios2/nagios2-dbg_2=
.11-1ubuntu1.5_i386.deb
Size/MD5: 1553278 8cfc9a73ee6b53cb92ef16ceace75c81
http://security.ubuntu.com/ubuntu/pool/universe/n/nagios2/nagios2_2.11-=
1ubuntu1.5_i386.deb
Size/MD5: 987476 fb77a60168243e0e9b2ce41fb6b6d952

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/universe/n/nagios2/nagios2-dbg_2.11-1ubunt=
u1.5_lpia.deb
Size/MD5: 1587648 895c0d78b5911808b2eb41180ec14f02
http://ports.ubuntu.com/pool/universe/n/nagios2/nagios2_2.11-1ubuntu1.5=
_lpia.deb
Size/MD5: 999380 8d58ae28c5486ca49bea608504b626f0

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/universe/n/nagios2/nagios2-dbg_2.11-1ubunt=
u1.5_powerpc.deb
Size/MD5: 1610524 c7c0f2c4ba63f63501215495753ff780
http://ports.ubuntu.com/pool/universe/n/nagios2/nagios2_2.11-1ubuntu1.5=
_powerpc.deb
Size/MD5: 1109852 db249ea38d72b5da364d0a72e980e496

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/universe/n/nagios2/nagios2-dbg_2.11-1ubunt=
u1.5_sparc.deb
Size/MD5: 1449090 5a55e6d14881d445b8f61bbb34ce0b5a
http://ports.ubuntu.com/pool/universe/n/nagios2/nagios2_2.11-1ubuntu1.5=
_sparc.deb
Size/MD5: 989830 c0755ea4ad906f8a390696f5b22e70b5

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3_3.0.2-1ub=
untu1.2.diff.gz
Size/MD5: 38837 9d114719a76218b8a5091e0366cb7021
http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3_3.0.2-1ub=
untu1.2.dsc
Size/MD5: 1644 dd4d8f5b405b7172784b948063b3edc6
http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3_3.0.2.ori=
g.tar.gz
Size/MD5: 2759331 008d71aac08660bc007f7130ea82ab80

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3-common_3.=
0.2-1ubuntu1.2_all.deb
Size/MD5: 72322 fe1bd2d9b7b4445431c26812b1f31882
http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3-doc_3.0.2=
-1ubuntu1.2_all.deb
Size/MD5: 2063342 b1f7b496156df603ba106ce0ef5586ef

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3-dbg_3.0.2=
-1ubuntu1.2_amd64.deb
Size/MD5: 2660548 9bb9cc6116a2339f5576571d0743c836
http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3_3.0.2-1ub=
untu1.2_amd64.deb
Size/MD5: 1538942 745dadf430d6d524ce2a03f4a5862a07

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3-dbg_3.0.2=
-1ubuntu1.2_i386.deb
Size/MD5: 2429640 607d3061e30c10cd6e1e35d2fd6360df
http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3_3.0.2-1ub=
untu1.2_i386.deb
Size/MD5: 1387634 5ceaf6ffdc011083ad34eb3d8dbfb136

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/n/nagios3/nagios3-dbg_3.0.2-1ubuntu1.=
2_lpia.deb
Size/MD5: 2480154 a6da42b7b34b6cd061194b3af2220085
http://ports.ubuntu.com/pool/main/n/nagios3/nagios3_3.0.2-1ubuntu1.2_lp=
ia.deb
Size/MD5: 1376700 2ea3ee9bca2ae629740dfce4487698d5

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/n/nagios3/nagios3-dbg_3.0.2-1ubuntu1.=
2_powerpc.deb
Size/MD5: 2631370 5f68ac3f75cc8761b84213ea5c11adf3
http://ports.ubuntu.com/pool/main/n/nagios3/nagios3_3.0.2-1ubuntu1.2_po=
werpc.deb
Size/MD5: 1525420 917f29e0d8b82bdb86887af4806ef5f1

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/n/nagios3/nagios3-dbg_3.0.2-1ubuntu1.=
2_sparc.deb
Size/MD5: 2327596 13a0e4f497814b337fde9e12c49ad043
http://ports.ubuntu.com/pool/main/n/nagios3/nagios3_3.0.2-1ubuntu1.2_sp=
arc.deb
Size/MD5: 1380100 4e25adcec75a84c620a9fb7e18b75702

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3_3.0.6-2ub=
untu1.1.diff.gz
Size/MD5: 38327 dc34106fff458be3756e32a243493aeb
http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3_3.0.6-2ub=
untu1.1.dsc
Size/MD5: 1644 040f8f07b7412fcef4d0524940d279f2
http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3_3.0.6.ori=
g.tar.gz
Size/MD5: 2735504 900e3f4164f4b2a18485420eeaefe812

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3-common_3.=
0.6-2ubuntu1.1_all.deb
Size/MD5: 75416 a033c3d7df46e468829ca115bb972a38
http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3-doc_3.0.6=
-2ubuntu1.1_all.deb
Size/MD5: 2034048 d67fb713664aaba43e5c61f73d8ccc49

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3-dbg_3.0.6=
-2ubuntu1.1_amd64.deb
Size/MD5: 2700484 75291229645109a5e7b91b6f4424258c
http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3_3.0.6-2ub=
untu1.1_amd64.deb
Size/MD5: 1545190 3c62bce19c004bc1806fb0f67571a4f1

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3-dbg_3.0.6=
-2ubuntu1.1_i386.deb
Size/MD5: 2475634 8469b5914727459b29c59499fc8e7dae
http://security.ubuntu.com/ubuntu/pool/main/n/nagios3/nagios3_3.0.6-2ub=
untu1.1_i386.deb
Size/MD5: 1393028 9c999ffd347ee3ae7f67276877ec60fe

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/n/nagios3/nagios3-dbg_3.0.6-2ubuntu1.=
1_lpia.deb
Size/MD5: 2518790 6bb2db3e55bbac932c61337bd747607c
http://ports.ubuntu.com/pool/main/n/nagios3/nagios3_3.0.6-2ubuntu1.1_lp=
ia.deb
Size/MD5: 1381592 8ddf7128ad7e373dd83f5c322961660a

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/n/nagios3/nagios3-dbg_3.0.6-2ubuntu1.=
1_powerpc.deb
Size/MD5: 2677292 7c7a08f106cda4312bb4ca5a78f574d9
http://ports.ubuntu.com/pool/main/n/nagios3/nagios3_3.0.6-2ubuntu1.1_po=
werpc.deb
Size/MD5: 1531258 bb4c09f548d08b0f23b48f6de1ac1602

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/n/nagios3/nagios3-dbg_3.0.6-2ubuntu1.=
1_sparc.deb
Size/MD5: 2367924 6d548fa4e1b0845eb83713fd95179811
http://ports.ubuntu.com/pool/main/n/nagios3/nagios3_3.0.6-2ubuntu1.1_sp=
arc.deb
Size/MD5: 1384926 ee9e8973823c241fe7b9d5611476b887



--=-a7lsibacS7tz9Olr2Tyj
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEABECAAYFAkpM/G8ACgkQLMAs/0C4zNofIgCgr57cLSZSjgONq5l3II6w5iyF
AqoAoKHwXqHtFglut4hHwcgQ5OvfdMYs
=zbiq
-----END PGP SIGNATURE-----

--=-a7lsibacS7tz9Olr2Tyj--



--===============7300773508647025280==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7300773508647025280==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung