CVE-2011-2179

NameCVE-2011-2179
DescriptionMultiple cross-site scripting (XSS) vulnerabilities in config.c in config.cgi in (1) Nagios 3.2.3 and (2) Icinga before 1.4.1 allow remote attackers to inject arbitrary web script or HTML via the expand parameter, as demonstrated by an (a) command action or a (b) hosts action.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs629127, 629131

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
icinga (PTS)buster1.14.2+ds-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
icingasourcelenny(not affected)
icingasourcesqueeze(not affected)
icingasource(unstable)1.4.1-1629131
nagios3sourcelenny(not affected)
nagios3sourcesqueeze(not affected)
nagios3source(unstable)3.2.3-3629127

Notes

[lenny] - nagios3 <not-affected> (Affected feature got introduced in 3.2.2)
[squeeze] - nagios3 <not-affected> (Affected feature got introduced in 3.2.2)
[squeeze] - icinga <not-affected> (Affected feature got introduced in 1.3.1)
[lenny] - icinga <not-affected> (Affected feature got introduced in 1.3.1)
http://tracker.nagios.org/view.php?id=224

Search for package or bug name: Reporting problems