Executive Summary

Informations
Name CVE-2013-7106 First vendor Publication 2014-01-15
Vendor Cve Last vendor Modification 2014-02-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in Icinga before 1.8.5, 1.9 before 1.9.4, and 1.10 before 1.10.2 allow remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a long string to the (1) display_nav_table, (2) page_limit_selector, (3) print_export_link, or (4) page_num_selector function in cgi/cgiutils.c; (5) status_page_num_selector function in cgi/status.c; or (6) display_command_expansion function in cgi/config.c. NOTE: this can be exploited without authentication by leveraging CVE-2013-7107.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7106

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36

Nessus® Vulnerability Scanner

Date Description
2014-06-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2956.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://dev.icinga.org/issues/5250
https://www.icinga.org/2013/12/17/icinga-security-releases-1-10-2-1-9-4-1-8-5/
MLIST http://www.openwall.com/lists/oss-security/2013/12/16/4

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-07-16 01:13:05
  • Multiple Updates
2021-05-05 01:14:06
  • Multiple Updates
2021-05-04 12:29:04
  • Multiple Updates
2021-04-22 01:35:14
  • Multiple Updates
2020-05-24 01:12:59
  • Multiple Updates
2020-05-23 00:39:02
  • Multiple Updates
2014-06-13 13:24:57
  • Multiple Updates
2014-02-25 17:20:13
  • Multiple Updates
2014-01-15 21:22:29
  • First insertion