Executive Summary

Informations
Name MDVSA-2014:089 First vendor Publication 2014-05-16
Vendor Mandriva Last vendor Modification 2014-05-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated nagios packages fix security vulnerability:

Stack-based buffer overflow in the cmd_submitf function in cgi/cmd.c in Nagios Core, possibly 4.0.3rc1 and earlier, and Icinga before 1.8.6, 1.9 before 1.9.5, and 1.10 before 1.10.3 allows remote attackers to cause a denial of service (segmentation fault) via a long message to cmd.cgi (CVE-2014-1878).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2014:089

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25305
 
Oval ID: oval:org.mitre.oval:def:25305
Title: SUSE-SU-2014:0570-1 -- Security update for nagios
Description: The monitoring service Nagios has been updated to fix potential buffer overflows in its CGI scripts. (CVE-2014-1878) Security Issue reference: * CVE-2014-1878 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1878 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0570-1
CVE-2014-1878
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): nagios
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 39
Application 82

Nessus® Vulnerability Scanner

Date Description
2018-12-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1615.nasl - Type : ACT_GATHER_INFO
2017-10-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-899.nasl - Type : ACT_GATHER_INFO
2017-06-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3253-2.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3253-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-461.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-60.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-291.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2956.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-089.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nagios-140331.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-05-20 13:23:32
  • Multiple Updates
2014-05-16 17:21:14
  • First insertion