Executive Summary

Informations
Name CVE-2014-2913 First vendor Publication 2014-05-07
Vendor Cve Last vendor Modification 2024-03-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Incomplete blacklist vulnerability in nrpe.c in Nagios Remote Plugin Executor (NRPE) 2.15 and earlier allows remote attackers to execute arbitrary commands via a newline character in the -a option to libexec/check_nrpe. NOTE: this issue is disputed by multiple parties. It has been reported that the vendor allows newlines as "expected behavior." Also, this issue can only occur when the administrator enables the "dont_blame_nrpe" option in nrpe.conf despite the "HIGH security risk" warning within the comments

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2913

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25346
 
Oval ID: oval:org.mitre.oval:def:25346
Title: SUSE-SU-2014:0682-1 -- Security update for nagios-nrpe, nagios-nrpe-debuginfo, nagios-nrpe-debugsource, nagios-nrpe-doc, nagios-plugins-nrpe
Description: nagios-nrpe has been updated to prevent possible remote command execution when command arguments are enabled. This issue affects versions 2.15 and older. Further information is available at http://seclists.org/fulldisclosure/2014/Apr/240 <http://seclists.org/fulldisclosure/2014/Apr/240> These security issues have been fixed: * Remote command execution (CVE-2014-2913)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0682-1
CVE-2014-2913
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): nagios-nrpe
nagios-nrpe-debuginfo
nagios-nrpe-debugsource
nagios-nrpe-doc
nagios-plugins-nrpe
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

ExploitDB Exploits

id Description
2014-08-29 NRPE 2.15 - Remote Code Execution Vulnerability

Snort® IPS/IDS

Date Description
2014-11-16 Nagios NRPE command execution attempt
RuleID : 31337 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15398.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5896.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5897.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-364.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-18.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-335.nasl - Type : ACT_GATHER_INFO
2014-05-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nagios-nrpe-140506.nasl - Type : ACT_GATHER_INFO
2014-05-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nagios-nrpe-140507.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The monitoring service running on the remote host may be affected by an arbit...
File : nagios_nrpe_command_argument_processing.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66969
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1665...
FULLDISC http://seclists.org/fulldisclosure/2014/Apr/240
http://seclists.org/fulldisclosure/2014/Apr/242
MLIST http://seclists.org/oss-sec/2014/q2/154
http://seclists.org/oss-sec/2014/q2/155
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00011.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00005.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00014.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2024-03-21 09:28:44
  • Multiple Updates
2023-11-07 21:45:32
  • Multiple Updates
2021-05-04 12:31:27
  • Multiple Updates
2021-04-22 01:37:39
  • Multiple Updates
2020-05-23 01:51:49
  • Multiple Updates
2020-05-23 00:40:42
  • Multiple Updates
2018-10-31 00:20:37
  • Multiple Updates
2018-01-26 12:05:29
  • Multiple Updates
2016-12-22 09:23:39
  • Multiple Updates
2016-11-29 00:24:52
  • Multiple Updates
2015-09-22 13:24:21
  • Multiple Updates
2014-12-08 13:26:22
  • Multiple Updates
2014-11-21 13:25:02
  • Multiple Updates
2014-11-16 21:25:02
  • Multiple Updates
2014-10-12 13:27:17
  • Multiple Updates
2014-08-31 13:25:08
  • Multiple Updates
2014-08-30 17:21:47
  • Multiple Updates
2014-06-14 13:37:24
  • Multiple Updates
2014-06-05 09:21:39
  • Multiple Updates
2014-05-22 13:24:08
  • Multiple Updates
2014-05-07 21:25:26
  • Multiple Updates
2014-05-07 17:23:51
  • First insertion