Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.891615
Category:Debian Local Security Checks
Title:Debian LTS: Security Advisory for nagios3 (DLA-1615-1)
Summary:Several issues were corrected in nagios3, a monitoring and management;system for hosts, services and networks.;;CVE-2018-18245;;Maximilian Boehner of usd AG found a cross-site scripting (XSS);vulnerability in Nagios Core. This vulnerability allows attackers;to place malicious JavaScript code into the web frontend through;manipulation of plugin output. In order to do this the attacker;needs to be able to manipulate the output returned by nagios;checks, e.g. by replacing a plugin on one of the monitored;endpoints. Execution of the payload then requires that an;authenticated user creates an alert summary report which contains;the corresponding output.;;CVE-2016-9566;;It was discovered that local users with access to an account in;the nagios group are able to gain root privileges via a symlink;attack on the debug log file.;;CVE-2014-1878;;An issue was corrected that allowed remote attackers to cause a;stack-based buffer overflow and subsequently a denial of service;(segmentation fault) via a long message to cmd.cgi.;;CVE-2013-7205, CVE-2013-7108;;A flaw was corrected in Nagios that could be exploited to cause a;denial-of-service. This vulnerability is induced due to an;off-by-one error within the process_cgivars() function, which can;be exploited to cause an out-of-bounds read by sending a;specially-crafted key value to the Nagios web UI.
Description:Summary:
Several issues were corrected in nagios3, a monitoring and management
system for hosts, services and networks.

CVE-2018-18245

Maximilian Boehner of usd AG found a cross-site scripting (XSS)
vulnerability in Nagios Core. This vulnerability allows attackers
to place malicious JavaScript code into the web frontend through
manipulation of plugin output. In order to do this the attacker
needs to be able to manipulate the output returned by nagios
checks, e.g. by replacing a plugin on one of the monitored
endpoints. Execution of the payload then requires that an
authenticated user creates an alert summary report which contains
the corresponding output.

CVE-2016-9566

It was discovered that local users with access to an account in
the nagios group are able to gain root privileges via a symlink
attack on the debug log file.

CVE-2014-1878

An issue was corrected that allowed remote attackers to cause a
stack-based buffer overflow and subsequently a denial of service
(segmentation fault) via a long message to cmd.cgi.

CVE-2013-7205, CVE-2013-7108

A flaw was corrected in Nagios that could be exploited to cause a
denial-of-service. This vulnerability is induced due to an
off-by-one error within the process_cgivars() function, which can
be exploited to cause an out-of-bounds read by sending a
specially-crafted key value to the Nagios web UI.

Affected Software/OS:
nagios3 on Debian Linux

Solution:
For Debian 8 'Jessie', these problems have been fixed in version
3.5.1.dfsg-2+deb8u1.

We recommend that you upgrade your nagios3 packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-7108
BugTraq ID: 64363
http://www.securityfocus.com/bid/64363
http://www.mandriva.com/security/advisories?name=MDVSA-2014:004
https://lists.debian.org/debian-lts-announce/2018/12/msg00014.html
http://www.openwall.com/lists/oss-security/2013/12/24/1
http://secunia.com/advisories/55976
http://secunia.com/advisories/56316
SuSE Security Announcement: openSUSE-SU-2014:0016 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00010.html
SuSE Security Announcement: openSUSE-SU-2014:0039 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00028.html
SuSE Security Announcement: openSUSE-SU-2014:0069 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00046.html
SuSE Security Announcement: openSUSE-SU-2014:0097 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00068.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-7205
BugTraq ID: 64489
http://www.securityfocus.com/bid/64489
Common Vulnerability Exposure (CVE) ID: CVE-2014-1878
BugTraq ID: 65605
http://www.securityfocus.com/bid/65605
http://secunia.com/advisories/57024
SuSE Security Announcement: openSUSE-SU-2014:0516 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-04/msg00033.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9566
BugTraq ID: 94919
http://www.securityfocus.com/bid/94919
https://www.exploit-db.com/exploits/40921/
http://seclists.org/fulldisclosure/2016/Dec/58
https://security.gentoo.org/glsa/201612-51
https://security.gentoo.org/glsa/201702-26
https://security.gentoo.org/glsa/201710-20
https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566.html
RedHat Security Advisories: RHSA-2017:0211
http://rhn.redhat.com/errata/RHSA-2017-0211.html
RedHat Security Advisories: RHSA-2017:0212
http://rhn.redhat.com/errata/RHSA-2017-0212.html
RedHat Security Advisories: RHSA-2017:0213
http://rhn.redhat.com/errata/RHSA-2017-0213.html
RedHat Security Advisories: RHSA-2017:0214
http://rhn.redhat.com/errata/RHSA-2017-0214.html
RedHat Security Advisories: RHSA-2017:0258
http://rhn.redhat.com/errata/RHSA-2017-0258.html
RedHat Security Advisories: RHSA-2017:0259
http://rhn.redhat.com/errata/RHSA-2017-0259.html
http://www.securitytracker.com/id/1037487
CopyrightCopyright (C) 2018 Greenbone Networks GmbH http://greenbone.net

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.