Executive Summary

Informations
Name CVE-2013-7108 First vendor Publication 2014-01-15
Vendor Cve Last vendor Modification 2018-12-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:P)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple off-by-one errors in Nagios Core 3.5.1, 4.0.2, and earlier, and Icinga before 1.8.5, 1.9 before 1.9.4, and 1.10 before 1.10.2 allow remote authenticated users to obtain sensitive information from process memory or cause a denial of service (crash) via a long string in the last key value in the variable list to the process_cgivars function in (1) avail.c, (2) cmd.c, (3) config.c, (4) extinfo.c, (5) histogram.c, (6) notifications.c, (7) outages.c, (8) status.c, (9) statusmap.c, (10) summary.c, and (11) trends.c in cgi/, which triggers a heap-based buffer over-read.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7108

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25577
 
Oval ID: oval:org.mitre.oval:def:25577
Title: SUSE-SU-2014:0156-1 -- Security update for nagios
Description: This update fixes a DoS vulnerability in process_cgivars() of the nagios package. CVE-2013-7108 has been assigned to this issue. Security Issue reference: * CVE-2013-7108 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7108 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0156-1
CVE-2013-7108
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): nagios
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Application 82

Snort® IPS/IDS

Date Description
2014-02-15 Nagios process_cgivars off-by-one memory access denial of service attempt
RuleID : 29375 - Revision : 3 - Type : SERVER-WEBAPP
2014-02-15 Nagios process_cgivars off-by-one memory access denial of service attempt
RuleID : 29374 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-12-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1615.nasl - Type : ACT_GATHER_INFO
2017-10-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-899.nasl - Type : ACT_GATHER_INFO
2017-06-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3253-2.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3253-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-60.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-23.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-13.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-42.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-58.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2956.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nagios-140108.nasl - Type : ACT_GATHER_INFO
2014-01-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-004.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ba04a3737d2011e3899200132034b086.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64363
CONFIRM http://sourceforge.net/p/nagios/nagioscore/ci/d97e03f32741a7d851826b03ed73ff4...
https://dev.icinga.org/issues/5251
https://www.icinga.org/2013/12/17/icinga-security-releases-1-10-2-1-9-4-1-8-5/
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:004
MLIST http://www.openwall.com/lists/oss-security/2013/12/24/1
https://lists.debian.org/debian-lts-announce/2018/12/msg00014.html
SECUNIA http://secunia.com/advisories/55976
http://secunia.com/advisories/56316
SUSE http://lists.opensuse.org/opensuse-updates/2014-01/msg00010.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00028.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00046.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00068.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2021-07-16 01:13:05
  • Multiple Updates
2021-05-05 01:14:06
  • Multiple Updates
2021-05-04 12:29:04
  • Multiple Updates
2021-04-22 01:35:14
  • Multiple Updates
2020-05-24 01:12:59
  • Multiple Updates
2020-05-23 00:39:02
  • Multiple Updates
2018-12-25 17:19:04
  • Multiple Updates
2017-10-05 13:24:46
  • Multiple Updates
2017-06-09 13:26:00
  • Multiple Updates
2017-04-06 12:04:36
  • Multiple Updates
2017-04-05 13:24:58
  • Multiple Updates
2016-11-29 00:24:50
  • Multiple Updates
2016-04-26 23:57:57
  • Multiple Updates
2015-03-27 13:27:59
  • Multiple Updates
2014-12-16 13:25:04
  • Multiple Updates
2014-06-14 13:36:43
  • Multiple Updates
2014-06-13 13:24:57
  • Multiple Updates
2014-03-06 13:24:16
  • Multiple Updates
2014-02-21 13:23:09
  • Multiple Updates
2014-02-17 11:24:36
  • Multiple Updates
2014-02-15 21:20:14
  • Multiple Updates
2014-01-24 13:19:36
  • Multiple Updates
2014-01-17 13:20:18
  • Multiple Updates
2014-01-16 00:19:38
  • Multiple Updates
2014-01-15 21:22:29
  • First insertion