Executive Summary

Informations
Name CVE-2016-9566 First vendor Publication 2016-12-15
Vendor Cve Last vendor Modification 2018-12-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

base/logging.c in Nagios Core before 4.2.4 allows local users with access to an account in the nagios group to gain root privileges via a symlink attack on the log file. NOTE: this can be leveraged by remote attackers using CVE-2016-9565.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9566

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 86

Snort® IPS/IDS

Date Description
2017-04-12 Nagios Core privilege escalation attempt
RuleID : 41824 - Revision : 2 - Type : SERVER-OTHER
2017-04-12 Nagios Core privilege escalation attempt
RuleID : 41823 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-12-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1615.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d270e932a3.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-20.nasl - Type : ACT_GATHER_INFO
2017-10-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-899.nasl - Type : ACT_GATHER_INFO
2017-06-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3253-2.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3253-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-26.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0258.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0259.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-100.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-51.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-751.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-751.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94919
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1402869
https://github.com/NagiosEnterprises/nagioscore/commit/c29557dec91eba2306f5fb...
https://www.nagios.org/projects/nagios-core/history/4x/
EXPLOIT-DB https://www.exploit-db.com/exploits/40921/
FULLDISC http://seclists.org/fulldisclosure/2016/Dec/58
GENTOO https://security.gentoo.org/glsa/201612-51
https://security.gentoo.org/glsa/201702-26
https://security.gentoo.org/glsa/201710-20
MISC https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566...
MLIST https://lists.debian.org/debian-lts-announce/2018/12/msg00014.html
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0211.html
http://rhn.redhat.com/errata/RHSA-2017-0212.html
http://rhn.redhat.com/errata/RHSA-2017-0213.html
http://rhn.redhat.com/errata/RHSA-2017-0214.html
http://rhn.redhat.com/errata/RHSA-2017-0258.html
http://rhn.redhat.com/errata/RHSA-2017-0259.html
SECTRACK http://www.securitytracker.com/id/1037487

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2021-05-05 01:23:31
  • Multiple Updates
2021-05-04 12:54:52
  • Multiple Updates
2021-04-22 02:06:56
  • Multiple Updates
2020-05-24 01:19:48
  • Multiple Updates
2020-05-23 02:01:50
  • Multiple Updates
2020-05-23 00:53:52
  • Multiple Updates
2018-12-25 17:19:05
  • Multiple Updates
2018-10-06 12:05:05
  • Multiple Updates
2018-01-05 09:23:58
  • Multiple Updates
2017-10-19 13:24:51
  • Multiple Updates
2017-10-19 09:23:59
  • Multiple Updates
2017-10-05 13:24:46
  • Multiple Updates
2017-09-03 09:24:07
  • Multiple Updates
2017-07-27 09:22:59
  • Multiple Updates
2017-07-01 09:23:47
  • Multiple Updates
2017-06-09 13:26:00
  • Multiple Updates
2017-04-05 13:24:58
  • Multiple Updates
2017-04-05 12:03:09
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-09 13:25:28
  • Multiple Updates
2017-01-18 13:25:47
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-12-22 13:22:45
  • Multiple Updates
2016-12-21 13:22:26
  • Multiple Updates
2016-12-17 00:23:00
  • Multiple Updates
2016-12-16 05:24:52
  • First insertion