Executive Summary

Summary
Title nagios3 security update
Informations
Name DSA-2616 First vendor Publication 2013-02-03
Vendor Debian Last vendor Modification 2013-02-03
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A buffer overflow problem has been found in nagios3, a host/service/network monitoring and management system. A mailicious client could craft a request to history.cgi and cause application crashes.

For the stable distribution (squeeze), this problem has been fixed in version 3.2.1-2+squeeze1.

For the testing distribution (wheezy), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in version 3.4.1-3.

We recommend that you upgrade your nagios3 packages.

Original Source

Url : http://www.debian.org/security/2013/dsa-2616

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18427
 
Oval ID: oval:org.mitre.oval:def:18427
Title: DSA-2653-1 icinga - buffer overflow
Description: It was discovered that Icinga, a host and network monitoring system, contains several buffer overflows in the history.cgi CGI program.
Family: unix Class: patch
Reference(s): DSA-2653-1
CVE-2012-6096
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): icinga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19990
 
Oval ID: oval:org.mitre.oval:def:19990
Title: DSA-2616-1 nagios3 - buffer overflow vulnerability
Description: A buffer overflow problem has been found in nagios3, a host/service/network monitoring and management system. A malicious client could craft a request to history.cgi and cause application crashes.
Family: unix Class: patch
Reference(s): DSA-2616-1
CVE-2012-6096
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): nagios3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26016
 
Oval ID: oval:org.mitre.oval:def:26016
Title: SUSE-SU-2013:0358-1 -- Security update for nagios
Description: This update fixes a stack overflow in the nagios web interface. CVE-2012-6096 has been assigned. Security Issue reference: * CVE-2012-6096 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6096 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0358-1
CVE-2012-6096
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
Product(s): nagios
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 74

SAINT Exploits

Description Link
Nagios 3 history.cgi Command Injection More info here

ExploitDB Exploits

id Description
2013-01-13 Nagios history.cgi Remote Command Execution Vulnerability

Snort® IPS/IDS

Date Description
2014-01-10 Nagios Core get_history buffer overflow attempt
RuleID : 25586 - Revision : 8 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-23.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-41.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-45.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-54.nasl - Type : ACT_GATHER_INFO
2013-03-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2653.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nagios-130211.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_nagios-8460.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2616.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0732.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0752.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0753.nasl - Type : ACT_GATHER_INFO
2013-01-16 Name : The remote web server hosts an application affected by a buffer overflow vuln...
File : nagios_core_344.nasl - Type : ACT_GATHER_INFO
2013-01-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_97c22a945b8b11e2b131000c299b62e1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:31:37
  • Multiple Updates
2013-02-04 00:20:17
  • First insertion