RHSA-2017:0211
Vulnerability from csaf_redhat
Published
2017-01-31 05:53
Modified
2024-11-14 21:41
Summary
Red Hat Security Advisory: nagios security update
Notes
Topic
An update for nagios is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Nagios is a program that monitors hosts and services on your network, and has the ability to send email or page alerts when a problem arises or is resolved. Nagios is written in C and designed to run under Linux (and some other *NIX variants) as a background process, intermittently running checks on various services that you specify. The actual service checks are performed by separate "plugin" programs which return the status of the checks to Nagios. Nagios plugins are available at http://sourceforge.net/projects/nagiosplug. This package provides the core program, web interface, and documentation files for Nagios. Development files are built as a separate package.
Security Fix(es):
* Various command-execution flaws were found in the Snoopy library included with Nagios. These flaws allowed remote attackers to execute arbitrary commands by manipulating Nagios HTTP headers. (CVE-2008-7313, CVE-2014-5008, CVE-2014-5009)
* It was found that an attacker who could control the content of an RSS feed could execute code remotely using the Nagios web interface. This flaw could be used to gain access to the remote system and in some scenarios control over the system. (CVE-2016-9565)
* A privileges flaw was found in Nagios where log files were unsafely handled. An attacker who could control Nagios logging configuration ('nagios' user/group) could exploit the flaw to elevate their access to that of a privileged user. (CVE-2016-9566)
Red Hat would like to thank Dawid Golunski for reporting CVE-2016-9565 and CVE-2016-9566.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for nagios is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Nagios is a program that monitors hosts and services on your network, and has the ability to send email or page alerts when a problem arises or is resolved. Nagios is written in C and designed to run under Linux (and some other *NIX variants) as a background process, intermittently running checks on various services that you specify. The actual service checks are performed by separate \"plugin\" programs which return the status of the checks to Nagios. Nagios plugins are available at http://sourceforge.net/projects/nagiosplug. This package provides the core program, web interface, and documentation files for Nagios. Development files are built as a separate package.\n\nSecurity Fix(es):\n\n* Various command-execution flaws were found in the Snoopy library included with Nagios. These flaws allowed remote attackers to execute arbitrary commands by manipulating Nagios HTTP headers. (CVE-2008-7313, CVE-2014-5008, CVE-2014-5009)\n\n* It was found that an attacker who could control the content of an RSS feed could execute code remotely using the Nagios web interface. This flaw could be used to gain access to the remote system and in some scenarios control over the system. (CVE-2016-9565)\n\n* A privileges flaw was found in Nagios where log files were unsafely handled. An attacker who could control Nagios logging configuration (\u0027nagios\u0027 user/group) could exploit the flaw to elevate their access to that of a privileged user. (CVE-2016-9566)\n\nRed Hat would like to thank Dawid Golunski for reporting CVE-2016-9565 and CVE-2016-9566.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0211", "url": "https://access.redhat.com/errata/RHSA-2017:0211" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1121497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121497" }, { "category": "external", "summary": "1402869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402869" }, { "category": "external", "summary": "1405363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1405363" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0211.json" } ], "title": "Red Hat Security Advisory: nagios security update", "tracking": { "current_release_date": "2024-11-14T21:41:35+00:00", "generator": { "date": "2024-11-14T21:41:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:0211", "initial_release_date": "2017-01-31T05:53:01+00:00", "revision_history": [ { "date": "2017-01-31T05:53:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-01-31T05:53:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:41:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "nagios-0:3.5.1-9.el7.x86_64", "product": { "name": "nagios-0:3.5.1-9.el7.x86_64", "product_id": "nagios-0:3.5.1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios@3.5.1-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-common-0:3.5.1-9.el7.x86_64", "product": { "name": "nagios-common-0:3.5.1-9.el7.x86_64", "product_id": "nagios-common-0:3.5.1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-common@3.5.1-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-devel-0:3.5.1-9.el7.x86_64", "product": { "name": "nagios-devel-0:3.5.1-9.el7.x86_64", "product_id": "nagios-devel-0:3.5.1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-devel@3.5.1-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-debuginfo-0:3.5.1-9.el7.x86_64", "product": { "name": "nagios-debuginfo-0:3.5.1-9.el7.x86_64", "product_id": "nagios-debuginfo-0:3.5.1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-debuginfo@3.5.1-9.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nagios-0:3.5.1-9.el7.src", "product": { "name": "nagios-0:3.5.1-9.el7.src", "product_id": "nagios-0:3.5.1-9.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios@3.5.1-9.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nagios-0:3.5.1-9.el7.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src" }, "product_reference": "nagios-0:3.5.1-9.el7.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-0:3.5.1-9.el7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64" }, "product_reference": "nagios-0:3.5.1-9.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-common-0:3.5.1-9.el7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64" }, "product_reference": "nagios-common-0:3.5.1-9.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-debuginfo-0:3.5.1-9.el7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64" }, "product_reference": "nagios-debuginfo-0:3.5.1-9.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-devel-0:3.5.1-9.el7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" }, "product_reference": "nagios-devel-0:3.5.1-9.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-7313", "discovery_date": "2014-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1121497" } ], "notes": [ { "category": "description", "text": "Various command-execution flaws were found in the Snoopy library included with Nagios. These flaws allowed remote attackers to execute arbitrary commands by manipulating Nagios HTTP headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "snoopy: incomplete fixes for command execution flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-7313" }, { "category": "external", "summary": "RHBZ#1121497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-7313", "url": "https://www.cve.org/CVERecord?id=CVE-2008-7313" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-7313", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-7313" } ], "release_date": "2014-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-31T05:53:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "snoopy: incomplete fixes for command execution flaws" }, { "cve": "CVE-2014-5008", "discovery_date": "2014-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1121497" } ], "notes": [ { "category": "description", "text": "Various command-execution flaws were found in the Snoopy library included with Nagios. These flaws allowed remote attackers to execute arbitrary commands by manipulating Nagios HTTP headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "snoopy: incomplete fixes for command execution flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-5008" }, { "category": "external", "summary": "RHBZ#1121497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-5008", "url": "https://www.cve.org/CVERecord?id=CVE-2014-5008" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-5008", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-5008" } ], "release_date": "2014-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-31T05:53:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "snoopy: incomplete fixes for command execution flaws" }, { "cve": "CVE-2014-5009", "discovery_date": "2014-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1121497" } ], "notes": [ { "category": "description", "text": "Various command-execution flaws were found in the Snoopy library included with Nagios. These flaws allowed remote attackers to execute arbitrary commands by manipulating Nagios HTTP headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "snoopy: incomplete fixes for command execution flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-5009" }, { "category": "external", "summary": "RHBZ#1121497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-5009", "url": "https://www.cve.org/CVERecord?id=CVE-2014-5009" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-5009", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-5009" } ], "release_date": "2014-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-31T05:53:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "snoopy: incomplete fixes for command execution flaws" }, { "cve": "CVE-2016-9565", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2016-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1405363" } ], "notes": [ { "category": "description", "text": "It was found that an attacker who could control the content of an RSS feed could execute code remotely using the Nagios web interface. This flaw could be used to gain access to the remote system and in some scenarios control over the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "nagios: Command injection via curl in MagpieRSS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9565" }, { "category": "external", "summary": "RHBZ#1405363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1405363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9565", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9565" }, { "category": "external", "summary": "https://legalhackers.com/advisories/Nagios-Exploit-Command-Injection-CVE-2016-9565-2008-4796.html", "url": "https://legalhackers.com/advisories/Nagios-Exploit-Command-Injection-CVE-2016-9565-2008-4796.html" } ], "release_date": "2016-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-31T05:53:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0211" }, { "category": "workaround", "details": "#!/bin/bash\n\nmv /usr/share/nagios/html/includes/rss /usr/share/nagios/html/includes/rss.disarmed\nmv /usr/share/nagios/html/rss-corefeed.php /usr/share/nagios/html/rss-corefeed.php.disarmed\nmv /usr/share/nagios/html/rss-newsfeed.php /usr/share/nagios/html/rss-newsfeed.php.disarmed\n\nThis should disable rss from nagios installation and stop affected php code from being executed. Only downside to this would be news widget wont fetch any data from nagios.org rss feeds.", "product_ids": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nagios: Command injection via curl in MagpieRSS" }, { "cve": "CVE-2016-9566", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2016-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402869" } ], "notes": [ { "category": "description", "text": "A privilege escalation flaw was found in the way Nagios handled log files. An attacker able to control the Nagios logging configuration (the \u0027nagios\u0027 user/group) could use this flaw to elevate their privileges to root.", "title": "Vulnerability description" }, { "category": "summary", "text": "nagios: Privilege escalation issue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9566" }, { "category": "external", "summary": "RHBZ#1402869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402869" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9566", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9566" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9566", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9566" }, { "category": "external", "summary": "https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566.html", "url": "https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566.html" } ], "release_date": "2016-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-31T05:53:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.src", "7Server-RH7-RHOS-5.0:nagios-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-common-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-debuginfo-0:3.5.1-9.el7.x86_64", "7Server-RH7-RHOS-5.0:nagios-devel-0:3.5.1-9.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nagios: Privilege escalation issue" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.