Executive Summary

Informations
Name CVE-2012-6096 First vendor Publication 2013-01-22
Vendor Cve Last vendor Modification 2013-06-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in the get_history function in history.cgi in Nagios Core before 3.4.4, and Icinga 1.6.x before 1.6.2, 1.7.x before 1.7.4, and 1.8.x before 1.8.4, might allow remote attackers to execute arbitrary code via a long (1) host_name variable (host parameter) or (2) svc_description variable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6096

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18427
 
Oval ID: oval:org.mitre.oval:def:18427
Title: DSA-2653-1 icinga - buffer overflow
Description: It was discovered that Icinga, a host and network monitoring system, contains several buffer overflows in the history.cgi CGI program.
Family: unix Class: patch
Reference(s): DSA-2653-1
CVE-2012-6096
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): icinga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19990
 
Oval ID: oval:org.mitre.oval:def:19990
Title: DSA-2616-1 nagios3 - buffer overflow vulnerability
Description: A buffer overflow problem has been found in nagios3, a host/service/network monitoring and management system. A malicious client could craft a request to history.cgi and cause application crashes.
Family: unix Class: patch
Reference(s): DSA-2616-1
CVE-2012-6096
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): nagios3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26016
 
Oval ID: oval:org.mitre.oval:def:26016
Title: SUSE-SU-2013:0358-1 -- Security update for nagios
Description: This update fixes a stack overflow in the nagios web interface. CVE-2012-6096 has been assigned. Security Issue reference: * CVE-2012-6096 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6096 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0358-1
CVE-2012-6096
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
Product(s): nagios
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 74

SAINT Exploits

Description Link
Nagios 3 history.cgi Command Injection More info here

ExploitDB Exploits

id Description
2013-01-13 Nagios history.cgi Remote Command Execution Vulnerability

Snort® IPS/IDS

Date Description
2014-01-10 Nagios Core get_history buffer overflow attempt
RuleID : 25586 - Revision : 8 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-23.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-41.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-45.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-54.nasl - Type : ACT_GATHER_INFO
2013-03-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2653.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nagios-130211.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_nagios-8460.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2616.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0732.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0752.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0753.nasl - Type : ACT_GATHER_INFO
2013-01-16 Name : The remote web server hosts an application affected by a buffer overflow vuln...
File : nagios_core_344.nasl - Type : ACT_GATHER_INFO
2013-01-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_97c22a945b8b11e2b131000c299b62e1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56879
CONFIRM http://www.nagios.org/projects/nagioscore/history/core-3x
https://bugzilla.redhat.com/show_bug.cgi?id=893269
https://dev.icinga.org/issues/3532
https://www.icinga.org/2013/01/14/icinga-1-6-2-1-7-4-1-8-4-released/
DEBIAN http://www.debian.org/security/2013/dsa-2616
http://www.debian.org/security/2013/dsa-2653
EXPLOIT-DB http://www.exploit-db.com/exploits/24084
http://www.exploit-db.com/exploits/24159
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2012-December/089125.html
OSVDB http://www.osvdb.org/89170
SECUNIA http://secunia.com/advisories/51863
SUSE http://lists.opensuse.org/opensuse-updates/2013-01/msg00033.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00060.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00077.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00088.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-04 12:22:43
  • Multiple Updates
2021-04-22 01:27:07
  • Multiple Updates
2020-05-24 01:10:00
  • Multiple Updates
2020-05-23 13:17:01
  • Multiple Updates
2020-05-23 01:50:25
  • Multiple Updates
2020-05-23 00:35:25
  • Multiple Updates
2017-04-06 12:04:00
  • Multiple Updates
2016-06-28 22:11:56
  • Multiple Updates
2016-04-26 22:34:09
  • Multiple Updates
2014-12-16 13:24:56
  • Multiple Updates
2014-06-14 13:34:08
  • Multiple Updates
2014-02-17 11:14:51
  • Multiple Updates
2014-01-19 21:29:00
  • Multiple Updates
2013-06-05 13:19:47
  • Multiple Updates
2013-05-10 22:50:44
  • Multiple Updates
2013-02-07 13:21:30
  • Multiple Updates
2013-02-02 13:23:37
  • Multiple Updates
2013-01-28 21:18:50
  • Multiple Updates
2013-01-23 21:21:06
  • Multiple Updates
2013-01-23 13:22:02
  • First insertion