Executive Summary

Summary
Title Nagios vulnerabilities
Informations
Name USN-3253-1 First vendor Publication 2017-04-03
Vendor Ubuntu Last vendor Modification 2017-04-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Nagios.

Software Description: - nagios3: host/service/network monitoring and management system

Details:

It was discovered that Nagios incorrectly handled certain long strings. A remote authenticated attacker could use this issue to cause Nagios to crash, resulting in a denial of service, or possibly obtain sensitive information. (CVE-2013-7108, CVE-2013-7205)

It was discovered that Nagios incorrectly handled certain long messages to cmd.cgi. A remote attacker could possibly use this issue to cause Nagios to crash, resulting in a denial of service. (CVE-2014-1878)

Dawid Golunski discovered that Nagios incorrectly handled symlinks when accessing log files. A local attacker could possibly use this issue to elevate privileges. In the default installation of Ubuntu, this should be prevented by the Yama link restrictions. (CVE-2016-9566)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
nagios3-cgi 3.5.1.dfsg-2.1ubuntu3.1
nagios3-core 3.5.1.dfsg-2.1ubuntu3.1

Ubuntu 16.04 LTS:
nagios3-cgi 3.5.1.dfsg-2.1ubuntu1.1
nagios3-core 3.5.1.dfsg-2.1ubuntu1.1

Ubuntu 14.04 LTS:
nagios3-cgi 3.5.1-1ubuntu1.1
nagios3-core 3.5.1-1ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3253-1
CVE-2013-7108, CVE-2013-7205, CVE-2014-1878, CVE-2016-9566

Package Information:
https://launchpad.net/ubuntu/+source/nagios3/3.5.1.dfsg-2.1ubuntu3.1
https://launchpad.net/ubuntu/+source/nagios3/3.5.1.dfsg-2.1ubuntu1.1
https://launchpad.net/ubuntu/+source/nagios3/3.5.1-1ubuntu1.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3253-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-59 Improper Link Resolution Before File Access ('Link Following')
20 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25305
 
Oval ID: oval:org.mitre.oval:def:25305
Title: SUSE-SU-2014:0570-1 -- Security update for nagios
Description: The monitoring service Nagios has been updated to fix potential buffer overflows in its CGI scripts. (CVE-2014-1878) Security Issue reference: * CVE-2014-1878 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1878 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0570-1
CVE-2014-1878
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): nagios
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25577
 
Oval ID: oval:org.mitre.oval:def:25577
Title: SUSE-SU-2014:0156-1 -- Security update for nagios
Description: This update fixes a DoS vulnerability in process_cgivars() of the nagios package. CVE-2013-7108 has been assigned to this issue. Security Issue reference: * CVE-2013-7108 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7108 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0156-1
CVE-2013-7108
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): nagios
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 39
Application 86

Snort® IPS/IDS

Date Description
2017-04-12 Nagios Core privilege escalation attempt
RuleID : 41824 - Revision : 2 - Type : SERVER-OTHER
2017-04-12 Nagios Core privilege escalation attempt
RuleID : 41823 - Revision : 3 - Type : SERVER-OTHER
2014-02-15 Nagios process_cgivars off-by-one memory access denial of service attempt
RuleID : 29375 - Revision : 3 - Type : SERVER-WEBAPP
2014-02-15 Nagios process_cgivars off-by-one memory access denial of service attempt
RuleID : 29374 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-12-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1615.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d270e932a3.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-20.nasl - Type : ACT_GATHER_INFO
2017-10-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-899.nasl - Type : ACT_GATHER_INFO
2017-06-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3253-2.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3253-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-26.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0259.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0258.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-100.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-51.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-751.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-751.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-461.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-60.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-23.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-58.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-42.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-291.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-13.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2956.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-089.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nagios-140331.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nagios-140108.nasl - Type : ACT_GATHER_INFO
2014-01-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-004.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ba04a3737d2011e3899200132034b086.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-06-09 13:26:00
  • Multiple Updates
2017-04-05 13:24:58
  • Multiple Updates
2017-04-03 21:21:05
  • First insertion