Vulnerabilities > CVE-2009-2288 - OS Command Injection vulnerability in Nagios

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
nagios
CWE-78
nessus
exploit available
metasploit

Summary

statuswml.cgi in Nagios before 3.1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) ping or (2) Traceroute parameters.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.

Exploit-Db

  • descriptionNagios3 statuswml.cgi Ping Command Execution. CVE-2009-2288. Webapps exploit for cgi platform
    idEDB-ID:16908
    last seen2016-02-02
    modified2010-07-14
    published2010-07-14
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16908/
    titleNagios3 statuswml.cgi Ping Command Execution
  • descriptionNagios 3.0.6 'statuswml.cgi' Remote Arbitrary Shell Command Injection Vulnerability. CVE-2009-2288. Remote exploit for cgi platform
    idEDB-ID:33051
    last seen2016-02-03
    modified2009-05-22
    published2009-05-22
    reporterPaul
    sourcehttps://www.exploit-db.com/download/33051/
    titleNagios <= 3.0.6 - 'statuswml.cgi' Remote Arbitrary Shell Command Injection Vulnerability
  • descriptionNagios3 statuswml.cgi Command Injection. CVE-2009-2288. Webapps exploit for unix platform
    idEDB-ID:9861
    last seen2016-02-01
    modified2009-10-30
    published2009-10-30
    reporterH D Moore
    sourcehttps://www.exploit-db.com/download/9861/
    titleNagios3 statuswml.cgi Command Injection

Metasploit

descriptionThis module abuses a metacharacter injection vulnerability in the Nagios3 statuswml.cgi script. This flaw is triggered when shell metacharacters are present in the parameters to the ping and traceroute commands.
idMSF:EXPLOIT/UNIX/WEBAPP/NAGIOS3_STATUSWML_PING
last seen2020-06-10
modified2017-07-24
published2009-08-04
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2288
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/unix/webapp/nagios3_statuswml_ping.rb
titleNagios3 statuswml.cgi Ping Command Execution

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_NAGIOS-090715.NASL
    descriptionA shell injection bug in nagios
    last seen2020-06-01
    modified2020-06-02
    plugin id41439
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41439
    titleSuSE 11 Security Update : nagios (SAT Patch Number 1105)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41439);
      script_version("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:35");
    
      script_cve_id("CVE-2009-2288");
    
      script_name(english:"SuSE 11 Security Update : nagios (SAT Patch Number 1105)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A shell injection bug in nagios' statuswml.cgi CGI script has been
    fixed. CVE-2009-2288 has been assigned to this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=517311"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-2288.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 1105.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"Nagios 3.1.0 RCE");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Nagios3 statuswml.cgi Ping Command Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(78);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:nagios");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:nagios-www");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (pl) audit(AUDIT_OS_NOT, "SuSE 11.0");
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:0, reference:"nagios-3.0.6-1.21.1")) flag++;
    if (rpm_check(release:"SLES11", sp:0, reference:"nagios-www-3.0.6-1.21.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1825.NASL
    descriptionIt was discovered that the statuswml.cgi script of nagios, a monitoring and management system for hosts, services and networks, is prone to a command injection vulnerability. Input to the ping and traceroute parameters of the script is not properly validated which allows an attacker to execute arbitrary shell commands by passing a crafted value to these parameters.
    last seen2020-06-01
    modified2020-06-02
    plugin id44690
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44690
    titleDebian DSA-1825-1 : nagios2, nagios3 - insufficient input validation
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1825. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(44690);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:22");
    
      script_cve_id("CVE-2009-2288");
      script_bugtraq_id(35464);
      script_xref(name:"DSA", value:"1825");
    
      script_name(english:"Debian DSA-1825-1 : nagios2, nagios3 - insufficient input validation");
      script_summary(english:"Checks dpkg output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that the statuswml.cgi script of nagios, a
    monitoring and management system for hosts, services and networks, is
    prone to a command injection vulnerability. Input to the ping and
    traceroute parameters of the script is not properly validated which
    allows an attacker to execute arbitrary shell commands by passing a
    crafted value to these parameters."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2009/dsa-1825"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the nagios2/nagios3 packages.
    
    For the oldstable distribution (etch), this problem has been fixed in
    version 2.6-2+etch3 of nagios2.
    
    For the stable distribution (lenny), this problem has been fixed in
    version 3.0.6-4~lenny2 of nagios3."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"Nagios 3.1.0 RCE");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Nagios3 statuswml.cgi Ping Command Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(78);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nagios2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nagios3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/07/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/02/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"nagios2", reference:"2.6-2+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"nagios2-common", reference:"2.6-2+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"nagios2-dbg", reference:"2.6-2+etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"nagios2-doc", reference:"2.6-2+etch3")) flag++;
    if (deb_check(release:"5.0", prefix:"nagios3", reference:"3.0.6-4~lenny2")) flag++;
    if (deb_check(release:"5.0", prefix:"nagios3-common", reference:"3.0.6-4~lenny2")) flag++;
    if (deb_check(release:"5.0", prefix:"nagios3-dbg", reference:"3.0.6-4~lenny2")) flag++;
    if (deb_check(release:"5.0", prefix:"nagios3-doc", reference:"3.0.6-4~lenny2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3EBD4CB5657F11DE883A00E0815B8DA8.NASL
    descriptionSecunia reports : A vulnerability has been reported in Nagios, which can be exploited by malicious users to potentially compromise a vulnerable system. Input passed to the
    last seen2020-06-01
    modified2020-06-02
    plugin id39578
    published2009-07-01
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39578
    titleFreeBSD : nagios -- Command Injection Vulnerability (3ebd4cb5-657f-11de-883a-00e0815b8da8)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2019 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39578);
      script_version("1.19");
      script_cvs_date("Date: 2019/08/02 13:32:39");
    
      script_cve_id("CVE-2009-2288");
      script_xref(name:"Secunia", value:"35543");
    
      script_name(english:"FreeBSD : nagios -- Command Injection Vulnerability (3ebd4cb5-657f-11de-883a-00e0815b8da8)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Secunia reports :
    
    A vulnerability has been reported in Nagios, which can be exploited by
    malicious users to potentially compromise a vulnerable system.
    
    Input passed to the 'ping' parameter in statuswml.cgi is not properly
    sanitised before being used to invoke the ping command. This can be
    exploited to inject and execute arbitrary shell commands.
    
    Successful exploitation requires access to the ping feature of the WAP
    interface."
      );
      # http://tracker.nagios.org/view.php?id=15
      script_set_attribute(
        attribute:"see_also",
        value:"https://github.com/NagiosEnterprises?id=15"
      );
      # https://vuxml.freebsd.org/freebsd/3ebd4cb5-657f-11de-883a-00e0815b8da8.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?63a0b56a"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"Nagios 3.1.0 RCE");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Nagios3 statuswml.cgi Ping Command Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(78);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:nagios");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:nagios-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:nagios2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/05/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/06/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"nagios<=3.0.6_1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"nagios2<=2.12_3")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"nagios-devel<=3.1.0_1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200907-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200907-15 (Nagios: Execution of arbitrary code) Multiple vulnerabilities have been reported in Nagios: Paul reported that statuswml.cgi does not properly sanitize shell metacharacters in the (1) ping and (2) traceroute parameters (CVE-2009-2288). Nagios does not properly verify whether an authenticated user is authorized to run certain commands (CVE-2008-5027). Andreas Ericsson reported that Nagios does not perform validity checks to verify HTTP requests, leading to Cross-Site Request Forgery (CVE-2008-5028). An unspecified vulnerability in Nagios related to CGI programs,
    last seen2020-06-01
    modified2020-06-02
    plugin id39869
    published2009-07-20
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39869
    titleGLSA-200907-15 : Nagios: Execution of arbitrary code
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200907-15.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39869);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:45");
    
      script_cve_id("CVE-2008-5027", "CVE-2008-5028", "CVE-2008-6373", "CVE-2009-2288");
      script_bugtraq_id(35464);
      script_xref(name:"GLSA", value:"200907-15");
    
      script_name(english:"GLSA-200907-15 : Nagios: Execution of arbitrary code");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200907-15
    (Nagios: Execution of arbitrary code)
    
        Multiple vulnerabilities have been reported in Nagios:
        Paul reported that statuswml.cgi does not properly sanitize shell
        metacharacters in the (1) ping and (2) traceroute parameters
        (CVE-2009-2288).
        Nagios does not properly verify whether an authenticated user is
        authorized to run certain commands (CVE-2008-5027).
        Andreas Ericsson reported that Nagios does not perform validity checks
        to verify HTTP requests, leading to Cross-Site Request Forgery
        (CVE-2008-5028).
        An unspecified vulnerability in Nagios related to CGI programs,
        'adaptive external commands,' and 'writing newlines and submitting
        service comments' has been reported (CVE-2008-6373).
      
    Impact :
    
        A remote authenticated or unauthenticated attacker may exploit these
        vulnerabilities to execute arbitrary commands or elevate privileges.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200907-15"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Nagios users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=net-analyzer/nagios-core-3.0.6-r2'
        NOTE: Users of the Nagios 2 branch can update to version 2.12-r1 which
        contains a patch to fix CVE-2009-2288. However, that branch is not
        supported upstream or in Gentoo and we are unaware whether the other
        vulnerabilities affect 2.x installations."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"Nagios 3.1.0 RCE");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Nagios3 statuswml.cgi Ping Command Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(78, 94, 264, 352);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:nagios-core");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/11/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-analyzer/nagios-core", unaffected:make_list("ge 3.0.6-r2"), vulnerable:make_list("lt 3.0.6-r2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Nagios");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_NAGIOS-6356.NASL
    descriptionA shell injection bug in nagios
    last seen2020-06-01
    modified2020-06-02
    plugin id41561
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41561
    titleSuSE 10 Security Update : nagios (ZYPP Patch Number 6356)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41561);
      script_version ("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:36");
    
      script_cve_id("CVE-2009-2288");
    
      script_name(english:"SuSE 10 Security Update : nagios (ZYPP Patch Number 6356)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A shell injection bug in nagios' statuswml.cgi CGI script has been
    fixed. CVE-2009-2288 has been assigned to this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-2288.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 6356.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"Nagios 3.1.0 RCE");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Nagios3 statuswml.cgi Ping Command Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(78);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLES10", sp:2, reference:"nagios-2.6-13.19")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"nagios-www-2.6-13.19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_NAGIOS-6355.NASL
    descriptionA shell injection bug in nagios
    last seen2020-06-01
    modified2020-06-02
    plugin id42024
    published2009-10-06
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42024
    titleopenSUSE 10 Security Update : nagios (nagios-6355)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_NAGIOS-090715.NASL
    descriptionA shell injection bug in nagios
    last seen2020-06-01
    modified2020-06-02
    plugin id40443
    published2009-07-31
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40443
    titleopenSUSE Security Update : nagios (nagios-1102)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_NAGIOS-090715.NASL
    descriptionA shell injection bug in nagios
    last seen2020-06-01
    modified2020-06-02
    plugin id40445
    published2009-07-31
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40445
    titleopenSUSE Security Update : nagios (nagios-1102)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-795-1.NASL
    descriptionIt was discovered that Nagios did not properly parse certain commands submitted using the WAP web interface. An authenticated user could exploit this flaw and execute arbitrary programs on the server. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39601
    published2009-07-03
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39601
    titleUbuntu 8.04 LTS / 8.10 / 9.04 : nagios2, nagios3 vulnerability (USN-795-1)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/82361/nagios3_statuswml_ping.rb.txt
idPACKETSTORM:82361
last seen2016-12-05
published2009-10-30
reporterH D Moore
sourcehttps://packetstormsecurity.com/files/82361/Nagios3-statuswml.cgi-Ping-Command-Execution.html
titleNagios3 statuswml.cgi Ping Command Execution

Redhat

rpms
  • nagios-0:2.12-3.el5
  • nagios-debuginfo-0:2.12-3.el5
  • nagios-devel-0:2.12-3.el5

Saint

bid35464
descriptionNagios statuswml.cgi Command Injection
idweb_tool_nagiosstatuswml
osvdb55281
titlenagios_statuswmlcgi_cmd_injection
typeremote