Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Tue, 7 Jul 2009 16:54:53 -0400 (EDT)
From: "Steven M. Christey" <coley@...us.mitre.org>
To: OSS Security <oss-security@...ts.openwall.com>
Subject: Re: nagios: remote code execution


======================================================
Name: CVE-2009-2288
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2288
Reference: CONFIRM:http://tracker.nagios.org/view.php?id=15
Reference: CONFIRM:http://www.nagios.org/development/history/core-3x/
Reference: SECUNIA:35543
Reference: URL:http://secunia.com/advisories/35543

statuswml.cgi in Nagios before 3.1.1 allows remote attackers to
execute arbitrary commands via shell metacharacters in the (1) ping or
(2) Traceroute parameters.


Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.