Lucene search

K
debianDebianDEBIAN:DLA-1615-1:D4F7C
HistoryDec 24, 2018 - 6:11 p.m.

[SECURITY] [DLA 1615-1] nagios3 security update

2018-12-2418:11:01
lists.debian.org
107

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.941 High

EPSS

Percentile

99.2%

Package : nagios3
Version : 3.5.1.dfsg-2+deb8u1
CVE ID : CVE-2013-7108 CVE-2013-7205 CVE-2014-1878
CVE-2016-9566 CVE-2018-18245
Debian Bug : 771466 823721 917138

Several issues were corrected in nagios3, a monitoring and management
system for hosts, services and networks.

CVE-2018-18245

  Maximilian Boehner of usd AG found a cross-site scripting (XSS)
  vulnerability in Nagios Core. This vulnerability allows attackers
  to place malicious JavaScript code into the web frontend through
  manipulation of plugin output. In order to do this the attacker
  needs to be able to manipulate the output returned by nagios
  checks, e.g. by replacing a plugin on one of the monitored
  endpoints. Execution of the payload then requires that an
  authenticated user creates an alert summary report which contains
  the corresponding output.

CVE-2016-9566

  It was discovered that local users with access to an account in
  the nagios group are able to gain root privileges via a symlink
  attack on the debug log file.

CVE-2014-1878

  An issue was corrected that allowed remote attackers to cause a
  stack-based buffer overflow and subsequently a denial of service
  (segmentation fault) via a long message to cmd.cgi.

CVE-2013-7205 | CVE-2013-7108

  A flaw was corrected in Nagios that could be exploited to cause a
  denial-of-service. This vulnerability is induced due to an
  off-by-one error within the process_cgivars() function, which can
  be exploited to cause an out-of-bounds read by sending a
  specially-crafted key value to the Nagios web UI.

For Debian 8 "Jessie", these problems have been fixed in version
3.5.1.dfsg-2+deb8u1.

We recommend that you upgrade your nagios3 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.941 High

EPSS

Percentile

99.2%