Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title icinga security update
Informations
Name DSA-2956 First vendor Publication 2014-06-11
Vendor Debian Last vendor Modification 2014-06-11
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been found in the Icinga host and network monitoring system (buffer overflows, cross-site request forgery, off-by ones) which could result in the execution of arbitrary code, denial of service or session hijacking.

For the stable distribution (wheezy), these problems have been fixed in version 1.7.1-7.

For the testing distribution (jessie), these problems have been fixed in version 1.11.0-1.

For the unstable distribution (sid), these problems have been fixed in version 1.11.0-1.

We recommend that you upgrade your icinga packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-2956

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24722
 
Oval ID: oval:org.mitre.oval:def:24722
Title: DSA-2956-1 icinga - security update
Description: Multiple security issues have been found in the Icinga host and network monitoring system (buffer overflows, cross-site request forgery, off-by ones) which could result in the execution of arbitrary code, denial of service or session hijacking.
Family: unix Class: patch
Reference(s): DSA-2956-1
CVE-2013-7106
CVE-2013-7107
CVE-2013-7108
CVE-2014-1878
CVE-2014-2386
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): icinga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25305
 
Oval ID: oval:org.mitre.oval:def:25305
Title: SUSE-SU-2014:0570-1 -- Security update for nagios
Description: The monitoring service Nagios has been updated to fix potential buffer overflows in its CGI scripts. (CVE-2014-1878) Security Issue reference: * CVE-2014-1878 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1878 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0570-1
CVE-2014-1878
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): nagios
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25577
 
Oval ID: oval:org.mitre.oval:def:25577
Title: SUSE-SU-2014:0156-1 -- Security update for nagios
Description: This update fixes a DoS vulnerability in process_cgivars() of the nagios package. CVE-2013-7108 has been assigned to this issue. Security Issue reference: * CVE-2013-7108 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7108 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0156-1
CVE-2013-7108
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): nagios
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 39
Application 82
Os 2

Snort® IPS/IDS

Date Description
2014-02-15 Nagios process_cgivars off-by-one memory access denial of service attempt
RuleID : 29375 - Revision : 3 - Type : SERVER-WEBAPP
2014-02-15 Nagios process_cgivars off-by-one memory access denial of service attempt
RuleID : 29374 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-12-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1615.nasl - Type : ACT_GATHER_INFO
2017-10-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-899.nasl - Type : ACT_GATHER_INFO
2017-06-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3253-2.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3253-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-461.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-60.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-23.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-291.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-58.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-42.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-237.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-153.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-13.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2956.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-089.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nagios-140331.nasl - Type : ACT_GATHER_INFO
2014-03-31 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4e95eb4eb73711e387cdf0def10dca57.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nagios-140108.nasl - Type : ACT_GATHER_INFO
2014-01-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-004.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ba04a3737d2011e3899200132034b086.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-06-13 13:25:02
  • Multiple Updates
2014-06-11 17:21:17
  • First insertion