__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Nagios Vulnerabilities [Debian Security Advisory DSA-1495-1] February 15, 2008 13:00 GMT Number S-190 ______________________________________________________________________________ PROBLEM: Several local/remote vulnerabilities have been discovered in two of the plugins for the Nagios network monitoring and management system. PLATFORM: Debian GNU/Linux 3.1 (oldstable) and 4.0 (stable) DAMAGE: Buffer overflows. SOLUTION: Upgrade to the appopriate version. ______________________________________________________________________________ VULNERABILITY The risk is LOW. Could cause buffer overflows. ASSESSMENT: ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-190.shtml ORIGINAL BULLETIN: http://www.debian.org/security/2008/dsa-1495 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-5198 CVE-2007-5623 ______________________________________________________________________________ [***** Start Debian Security Advisory DSA-1495-1 *****] Debian Security Advisory DSA-1495-1 nagios-plugins -- buffer overflows Date Reported: 12 Feb 2008 Affected Packages: nagios-plugins Vulnerable: Yes Security database references: In Mitre's CVE dictionary: CVE-2007-5198, CVE-2007-5623. More information: Several local/remote vulnerabilities have been discovered in two of the plugins for the Nagios network monitoring and management system. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-5198 A buffer overflow has been discovered in the parser for HTTP Location headers (present in the check_http module). CVE-2007-5623 A buffer overflow has been discovered in the check_snmp module. For the old stable distribution (sarge), these problems have been fixed in version 1.4-6sarge1. For the stable distribution (etch), these problems have been fixed in version 1.4.5-1etch1. We recommend that you upgrade your nagios-plugins package. Fixed in: Debian GNU/Linux 3.1 (oldstable) Source: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4-6sarge1.dsc http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4-6sarge1.diff.gz http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4.orig.tar.gz Alpha: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4-6sarge1_alpha.deb AMD64: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4-6sarge1_amd64.deb ARM: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4-6sarge1_arm.deb HP Precision: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4-6sarge1_hppa.deb Intel IA-32: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4-6sarge1_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4-6sarge1_ia64.deb Motorola 680x0: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4-6sarge1_m68k.deb Big-endian MIPS: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4-6sarge1_mips.deb Little-endian MIPS: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4-6sarge1_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4-6sarge1_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4-6sarge1_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4-6sarge1_sparc.deb Debian GNU/Linux 4.0 (stable) Source: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4.5.orig.tar.gz http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4.5-1etch1.diff.gz http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4.5-1etch1.dsc Alpha: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-basic_1.4.5-1etch1_alpha.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4.5-1etch1_alpha.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-standard_1.4.5-1etch1_alpha.deb AMD64: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-basic_1.4.5-1etch1_amd64.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-standard_1.4.5-1etch1_amd64.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4.5-1etch1_amd64.deb ARM: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-standard_1.4.5-1etch1_arm.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-basic_1.4.5-1etch1_arm.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4.5-1etch1_arm.deb HP Precision: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4.5-1etch1_hppa.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-basic_1.4.5-1etch1_hppa.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-standard_1.4.5-1etch1_hppa.deb Intel IA-32: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-standard_1.4.5-1etch1_i386.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4.5-1etch1_i386.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-basic_1.4.5-1etch1_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios -plugins_1.4.5-1etch1_ia64.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-basic_1.4.5-1etch1_ia64.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-standard_1.4.5-1etch1_ia64.deb Big-endian MIPS: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-basic_1.4.5-1etch1_mips.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4.5-1etch1_mips.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-standard_1.4.5-1etch1_mips.deb Little-endian MIPS: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-standard_1.4.5-1etch1_mipsel.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-basic_1.4.5-1etch1_mipsel.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4.5-1etch1_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-basic_1.4.5-1etch1_powerpc.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4.5-1etch1_powerpc.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-standard_1.4.5-1etch1_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4.5-1etch1_s390.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios -plugins-standard_1.4.5-1etch1_s390.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-basic_1.4.5-1etch1_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins_1.4.5-1etch1_sparc.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-basic_1.4.5-1etch1_sparc.deb http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios- plugins-standard_1.4.5-1etch1_sparc.deb MD5 checksums of the listed files are available in the original advisory. [***** End Debian Security Advisory DSA-1495-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-180: Adobe Reader and Acrobat Vulnerabilities S-181: Mac OS X v10.5 / Security Update 2008-001 S-182: Vulnerability in Active Directory S-183: Vulnerability in Internet Information Services S-184: Cisco Unified IP Phone Vulnerabilities S-185: SkypeFind Vulnerability S-186: HP System Management Homepage (SMH) for HP-UX Vulnerability S-187: HP-UX Running the Ignite-UX or the DynRootDisk (DRD) Vulnerabilities S-188: MPlayer Vulnerabilities S-189: SQL Injectionin Cisco Unified Communications Manager