Executive Summary

Summary
Title NRPE: Multiple Vulnerabilities
Informations
Name GLSA-201408-18 First vendor Publication 2014-08-30
Vendor Gentoo Last vendor Modification 2014-08-30
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in NRPE, the worst of which can allow execution of arbitrary code.

Background

Nagios Remote Plugin Executor (NRPE) remotely executes Nagios plugins on other Linux/Unix machines.

Description

Multiple vulnerabilities have been discovered in NRPE. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker can utilize multiple vectors to execute arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All NRPE users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/nrpe-2.15"

References

[ 1 ] CVE-2013-1362 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1362
[ 2 ] CVE-2014-2913 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2913

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-18.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201408-18.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25346
 
Oval ID: oval:org.mitre.oval:def:25346
Title: SUSE-SU-2014:0682-1 -- Security update for nagios-nrpe, nagios-nrpe-debuginfo, nagios-nrpe-debugsource, nagios-nrpe-doc, nagios-plugins-nrpe
Description: nagios-nrpe has been updated to prevent possible remote command execution when command arguments are enabled. This issue affects versions 2.15 and older. Further information is available at http://seclists.org/fulldisclosure/2014/Apr/240 <http://seclists.org/fulldisclosure/2014/Apr/240> These security issues have been fixed: * Remote command execution (CVE-2014-2913)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0682-1
CVE-2014-2913
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): nagios-nrpe
nagios-nrpe-debuginfo
nagios-nrpe-debugsource
nagios-nrpe-doc
nagios-plugins-nrpe
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25913
 
Oval ID: oval:org.mitre.oval:def:25913
Title: SUSE-SU-2013:1219-1 -- Security update for nagios-nrpe, nagios-plugins-nrpe
Description: Nagios NRPE was updated to add more blacklisting to avoid shell injection via nagios request packets (CVE-2013-1362). Security Issues: * CVE-2013-1362 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1362 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1219-1
CVE-2013-1362
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): nagios-nrpe
nagios-plugins-nrpe
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Os 5

SAINT Exploits

Description Link
Nagios Remote Plugin Executor Metacharacter Filtering Omission More info here

ExploitDB Exploits

id Description
2014-08-29 NRPE 2.15 - Remote Code Execution Vulnerability

Snort® IPS/IDS

Date Description
2014-11-16 Nagios NRPE command execution attempt
RuleID : 31337 - Revision : 3 - Type : SERVER-OTHER
2014-01-10 Nagios NRPE command execution attempt
RuleID : 26491 - Revision : 6 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15398.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5896.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5897.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-364.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-18.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-301.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-335.nasl - Type : ACT_GATHER_INFO
2014-05-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nagios-nrpe-140506.nasl - Type : ACT_GATHER_INFO
2014-05-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nagios-nrpe-140507.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The monitoring service running on the remote host may be affected by an arbit...
File : nagios_nrpe_command_argument_processing.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-203.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nagios-nrpe-130710.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9829.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9836.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9848.nasl - Type : ACT_GATHER_INFO
2013-05-09 Name : The monitoring service running on the remote host is affected by an arbitrary...
File : nagios_nrpe_2_14.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-08-31 13:25:15
  • Multiple Updates
2014-08-30 05:23:31
  • First insertion