ALT-PU-2025-8234-2
Closed vulnerabilities
Modified: 2025-04-09
CVE-2008-4796
The _httpsrequest function (Snoopy/Snoopy.class.php) in Snoopy 1.2.3 and earlier, as used in (1) ampache, (2) libphp-snoopy, (3) mahara, (4) mediamate, (5) opendb, (6) pixelpost, and possibly other products, allows remote attackers to execute arbitrary commands via shell metacharacters in https URLs.
- http://jvn.jp/en/jp/JVN20502807/index.html
- http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000074.html
- http://secunia.com/advisories/32361
- http://sourceforge.net/forum/forum.php?forum_id=879959
- http://www.debian.org/security/2008/dsa-1691
- http://www.debian.org/security/2009/dsa-1871
- http://www.openwall.com/lists/oss-security/2008/11/01/1
- http://www.securityfocus.com/archive/1/496068/100/0/threaded
- http://www.securityfocus.com/bid/31887
- http://www.vupen.com/english/advisories/2008/2901
- https://exchange.xforce.ibmcloud.com/vulnerabilities/46068
- https://security.gentoo.org/glsa/201702-26
- https://www.nagios.org/projects/nagios-core/history/4x/
- http://jvn.jp/en/jp/JVN20502807/index.html
- http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000074.html
- http://secunia.com/advisories/32361
- http://sourceforge.net/forum/forum.php?forum_id=879959
- http://www.debian.org/security/2008/dsa-1691
- http://www.debian.org/security/2009/dsa-1871
- http://www.openwall.com/lists/oss-security/2008/11/01/1
- http://www.securityfocus.com/archive/1/496068/100/0/threaded
- http://www.securityfocus.com/bid/31887
- http://www.vupen.com/english/advisories/2008/2901
- https://exchange.xforce.ibmcloud.com/vulnerabilities/46068
- https://security.gentoo.org/glsa/201702-26
- https://www.nagios.org/projects/nagios-core/history/4x/
Modified: 2025-04-20
CVE-2008-7313
The _httpsrequest function in Snoopy allows remote attackers to execute arbitrary commands. NOTE: this issue exists dues to an incomplete fix for CVE-2008-4796.
- http://snoopy.cvs.sourceforge.net/viewvc/snoopy/Snoopy/Snoopy.class.php?view=log#rev1.27
- http://www.openwall.com/lists/oss-security/2014/07/09/11
- http://www.openwall.com/lists/oss-security/2014/07/16/10
- http://www.openwall.com/lists/oss-security/2014/07/18/2
- http://www.securityfocus.com/bid/68776
- https://bugzilla.redhat.com/show_bug.cgi?id=1121497
- https://exchange.xforce.ibmcloud.com/vulnerabilities/94737
- https://rhn.redhat.com/errata/RHSA-2017-0211.html
- https://rhn.redhat.com/errata/RHSA-2017-0212.html
- https://rhn.redhat.com/errata/RHSA-2017-0213.html
- https://rhn.redhat.com/errata/RHSA-2017-0214.html
- https://security.gentoo.org/glsa/201702-26
- https://www-01.ibm.com/support/docview.wss?uid=isg3T1024264
- http://snoopy.cvs.sourceforge.net/viewvc/snoopy/Snoopy/Snoopy.class.php?view=log#rev1.27
- http://www.openwall.com/lists/oss-security/2014/07/09/11
- http://www.openwall.com/lists/oss-security/2014/07/16/10
- http://www.openwall.com/lists/oss-security/2014/07/18/2
- http://www.securityfocus.com/bid/68776
- https://bugzilla.redhat.com/show_bug.cgi?id=1121497
- https://exchange.xforce.ibmcloud.com/vulnerabilities/94737
- https://rhn.redhat.com/errata/RHSA-2017-0211.html
- https://rhn.redhat.com/errata/RHSA-2017-0212.html
- https://rhn.redhat.com/errata/RHSA-2017-0213.html
- https://rhn.redhat.com/errata/RHSA-2017-0214.html
- https://security.gentoo.org/glsa/201702-26
- https://www-01.ibm.com/support/docview.wss?uid=isg3T1024264
Modified: 2025-04-11
CVE-2013-4214
rss-newsfeed.php in Nagios Core 3.4.4, 3.5.1, and earlier, when MAGPIE_CACHE_ON is set to 1, allows local users to overwrite arbitrary files via a symlink attack on /tmp/magpie_cache.
- http://rhn.redhat.com/errata/RHSA-2013-1526.html
- http://www.securityfocus.com/bid/61747
- https://bugzilla.redhat.com/show_bug.cgi?id=958002
- https://www.nagios.org/projects/nagios-core/history/4x/
- http://rhn.redhat.com/errata/RHSA-2013-1526.html
- http://www.securityfocus.com/bid/61747
- https://bugzilla.redhat.com/show_bug.cgi?id=958002
- https://www.nagios.org/projects/nagios-core/history/4x/
Modified: 2025-04-20
CVE-2014-5009
Snoopy allows remote attackers to execute arbitrary commands. NOTE: this vulnerability exists due to an incomplete fix for CVE-2014-5008.
- http://rhn.redhat.com/errata/RHSA-2017-0211.html
- http://rhn.redhat.com/errata/RHSA-2017-0212.html
- http://rhn.redhat.com/errata/RHSA-2017-0213.html
- http://rhn.redhat.com/errata/RHSA-2017-0214.html
- http://snoopy.cvs.sourceforge.net/viewvc/snoopy/Snoopy/Snoopy.class.php?r1=1.28&r2=1.29
- http://www.openwall.com/lists/oss-security/2014/07/09/11
- http://www.openwall.com/lists/oss-security/2014/07/16/10
- http://www.openwall.com/lists/oss-security/2014/07/18/2
- http://www.securityfocus.com/bid/68783
- https://bugzilla.redhat.com/show_bug.cgi?id=1121497
- https://exchange.xforce.ibmcloud.com/vulnerabilities/94738
- https://github.com/cogdog/feed2js/pull/12#issuecomment-48283706
- https://www-01.ibm.com/support/docview.wss?uid=isg3T1024264
- http://rhn.redhat.com/errata/RHSA-2017-0211.html
- http://rhn.redhat.com/errata/RHSA-2017-0212.html
- http://rhn.redhat.com/errata/RHSA-2017-0213.html
- http://rhn.redhat.com/errata/RHSA-2017-0214.html
- http://snoopy.cvs.sourceforge.net/viewvc/snoopy/Snoopy/Snoopy.class.php?r1=1.28&r2=1.29
- http://www.openwall.com/lists/oss-security/2014/07/09/11
- http://www.openwall.com/lists/oss-security/2014/07/16/10
- http://www.openwall.com/lists/oss-security/2014/07/18/2
- http://www.securityfocus.com/bid/68783
- https://bugzilla.redhat.com/show_bug.cgi?id=1121497
- https://exchange.xforce.ibmcloud.com/vulnerabilities/94738
- https://github.com/cogdog/feed2js/pull/12#issuecomment-48283706
- https://www-01.ibm.com/support/docview.wss?uid=isg3T1024264
Modified: 2025-04-20
CVE-2016-10089
Nagios 4.3.2 and earlier allows local users to gain root privileges via a hard link attack on the Nagios init script file, related to CVE-2016-8641.
Modified: 2025-04-12
CVE-2016-9565
MagpieRSS, as used in the front-end component in Nagios Core before 4.2.2 might allow remote attackers to read or write to arbitrary files by spoofing a crafted response from the Nagios RSS feed server. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4796.
- http://packetstormsecurity.com/files/140169/Nagios-Core-Curl-Command-Injection-Code-Execution.html
- http://rhn.redhat.com/errata/RHSA-2017-0211.html
- http://rhn.redhat.com/errata/RHSA-2017-0212.html
- http://rhn.redhat.com/errata/RHSA-2017-0213.html
- http://rhn.redhat.com/errata/RHSA-2017-0214.html
- http://rhn.redhat.com/errata/RHSA-2017-0258.html
- http://rhn.redhat.com/errata/RHSA-2017-0259.html
- http://seclists.org/fulldisclosure/2016/Dec/57
- http://www.securityfocus.com/archive/1/539925/100/0/threaded
- http://www.securityfocus.com/bid/94922
- http://www.securitytracker.com/id/1037488
- https://legalhackers.com/advisories/Nagios-Exploit-Command-Injection-CVE-2016-9565-2008-4796.html
- https://security.gentoo.org/glsa/201702-26
- https://security.gentoo.org/glsa/201710-20
- https://www.exploit-db.com/exploits/40920/
- https://www.nagios.org/projects/nagios-core/history/4x/
- http://packetstormsecurity.com/files/140169/Nagios-Core-Curl-Command-Injection-Code-Execution.html
- http://rhn.redhat.com/errata/RHSA-2017-0211.html
- http://rhn.redhat.com/errata/RHSA-2017-0212.html
- http://rhn.redhat.com/errata/RHSA-2017-0213.html
- http://rhn.redhat.com/errata/RHSA-2017-0214.html
- http://rhn.redhat.com/errata/RHSA-2017-0258.html
- http://rhn.redhat.com/errata/RHSA-2017-0259.html
- http://seclists.org/fulldisclosure/2016/Dec/57
- http://www.securityfocus.com/archive/1/539925/100/0/threaded
- http://www.securityfocus.com/bid/94922
- http://www.securitytracker.com/id/1037488
- https://legalhackers.com/advisories/Nagios-Exploit-Command-Injection-CVE-2016-9565-2008-4796.html
- https://security.gentoo.org/glsa/201702-26
- https://security.gentoo.org/glsa/201710-20
- https://www.exploit-db.com/exploits/40920/
- https://www.nagios.org/projects/nagios-core/history/4x/
Modified: 2025-04-20
CVE-2017-14312
Nagios Core through 4.3.4 initially executes /usr/sbin/nagios as root but supports configuration options in which this file is owned by a non-root account (and similarly can have nagios.cfg owned by a non-root account), which allows local users to gain privileges by leveraging access to this non-root account.
Modified: 2024-11-21
CVE-2018-13441
qh_help in Nagios Core version 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which allows attacker to cause a local denial-of-service condition by sending a crafted payload to the listening UNIX socket.
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00022.html
- https://gist.github.com/fakhrizulkifli/8df4a174158df69ebd765f824bd736b8
- https://knowledge.opsview.com/v5.3/docs/whats-new
- https://knowledge.opsview.com/v5.4/docs/whats-new
- https://www.exploit-db.com/exploits/45082/
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00022.html
- https://gist.github.com/fakhrizulkifli/8df4a174158df69ebd765f824bd736b8
- https://knowledge.opsview.com/v5.3/docs/whats-new
- https://knowledge.opsview.com/v5.4/docs/whats-new
- https://www.exploit-db.com/exploits/45082/
Modified: 2024-11-21
CVE-2018-13457
qh_echo in Nagios Core 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which allows attackers to cause a local denial-of-service condition by sending a crafted payload to the listening UNIX socket.
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00022.html
- https://gist.github.com/fakhrizulkifli/87cf1c1ad403b4d40a86d90c9c9bf7ab
- https://knowledge.opsview.com/v5.3/docs/whats-new
- https://knowledge.opsview.com/v5.4/docs/whats-new
- https://www.exploit-db.com/exploits/45082/
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00022.html
- https://gist.github.com/fakhrizulkifli/87cf1c1ad403b4d40a86d90c9c9bf7ab
- https://knowledge.opsview.com/v5.3/docs/whats-new
- https://knowledge.opsview.com/v5.4/docs/whats-new
- https://www.exploit-db.com/exploits/45082/
Modified: 2024-11-21
CVE-2018-13458
qh_core in Nagios Core 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which allows attackers to cause a local denial-of-service condition by sending a crafted payload to the listening UNIX socket.
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00022.html
- https://gist.github.com/fakhrizulkifli/40f3daf52950cca6de28ebec2498ff6e
- https://knowledge.opsview.com/v5.3/docs/whats-new
- https://knowledge.opsview.com/v5.4/docs/whats-new
- https://www.exploit-db.com/exploits/45082/
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00022.html
- https://gist.github.com/fakhrizulkifli/40f3daf52950cca6de28ebec2498ff6e
- https://knowledge.opsview.com/v5.3/docs/whats-new
- https://knowledge.opsview.com/v5.4/docs/whats-new
- https://www.exploit-db.com/exploits/45082/