You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Nagios

Sigurnosni nedostaci programskog paketa Nagios

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201702-26
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: Nagios: Multiple vulnerabilities
Date: February 21, 2017
Bugs: #595194, #598104, #600864, #602216
ID: 201702-26

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Nagios, the worst of which
could lead to privilege escalation.

Background
==========

Nagios is an open source host, service and network monitoring program.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-analyzer/nagios-core
< 4.2.4 >= 4.2.4

Description
===========

Multiple vulnerabilities have been discovered in Nagios. Please review
the CVE identifiers referenced below for details.

Impact
======

A local attacker, who either is already Nagios’s system user or belongs
to Nagios’s group, could potentially escalate privileges.

In addition, a remote attacker could read or write to arbitrary files
by spoofing a crafted response from the Nagios RSS feed server.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Nagios users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-analyzer/nagios-core-4.2.4”

References
==========

[ 1 ] CVE-2008-4796
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4796
[ 2 ] CVE-2008-7313
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-7313
[ 3 ] CVE-2016-8641
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8641
[ 4 ] CVE-2016-9565
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9565
[ 5 ] CVE-2016-9566
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9566

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-26

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJYq4VQXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/IDdQP/iVzSGSXl5ZpuSQbCjK7TxAK
ubdpg3TzqW/fl4lyYAy1GYWZ9G0bAWZWnfFaUG+qZCfM3ttfn+4hv2bd2xLotlAa
eNnRvZs/kALA6xgWaeWF4Vh8lTZbKB+J6roLx01L9Qh1UpITkpUeysMQUrfw4ukB
BSC629harK2D+vy4Fl/35jnOQj0mWfIOwfCepNZMGgQZJzKZiie2QjgtzB+P05Qv
lJw5zcLZ6Xers8KLx3V1C3t+7u7UGWRfY61UepphEuRp5HvW7zURzku5gk3siyqx
TbDVFlzYPQ8az8dc3TNP7fkKOTvMJ62NCVyiBQmZC8PU7nwcq7i5In2AQJM3G1EV
382qo4XPWKxJhpeMl+T9h33C8auTk6ADYuU+ESzyAHpxtp6WMq3bVF6C0eQLo4++
iOgjafb64b9rYoRxHUIZ+EesZ05Hp4xOszg+SZs40TWwi09MKTG5ikmI7VQPE01o
qigJup3R1AS5zd1LeLNI85I87aX+BAQWUt2KgeSq/yjUqtHCayC+z/rEZAq6o+e9
zT7ZLI+cHhRRHDq3QbfFbdDxvdlpS1uLGCtO0DNiwRYPUy3g3XSTjoMlz2KEuPSJ
gXT3viXC0UykfK8Xv/SaR3LXOhDe6o4c9pbNQc8V9pTbaGJ726+5FpJ49mtxAsw4
4cJFgYodFAFL9OAa2I6F
=wklU
—–END PGP SIGNATURE—–

Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Xen

Otkriveni su sigurnosni nedostaci u programskom paketu Xen za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim lokalnim napadačima omogućuju izvršavanje proizvoljnog...

Close