Ubuntu 14.04 LTS / 16.04 LTS : Nagios vulnerabilities (USN-3253-1)

high Nessus Plugin ID 99182

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that Nagios incorrectly handled certain long strings. A remote authenticated attacker could use this issue to cause Nagios to crash, resulting in a denial of service, or possibly obtain sensitive information. (CVE-2013-7108, CVE-2013-7205)

It was discovered that Nagios incorrectly handled certain long messages to cmd.cgi. A remote attacker could possibly use this issue to cause Nagios to crash, resulting in a denial of service.
(CVE-2014-1878)

Dawid Golunski discovered that Nagios incorrectly handled symlinks when accessing log files. A local attacker could possibly use this issue to elevate privileges. In the default installation of Ubuntu, this should be prevented by the Yama link restrictions.
(CVE-2016-9566).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3253-1

Plugin Details

Severity: High

ID: 99182

File Name: ubuntu_USN-3253-1.nasl

Version: 3.7

Type: local

Agent: unix

Published: 4/4/2017

Updated: 10/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-9566

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:nagios3, p-cpe:/a:canonical:ubuntu_linux:nagios3-cgi, p-cpe:/a:canonical:ubuntu_linux:nagios3-common, p-cpe:/a:canonical:ubuntu_linux:nagios3-core, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/3/2017

Vulnerability Publication Date: 1/15/2014

Reference Information

CVE: CVE-2013-7108, CVE-2013-7205, CVE-2014-1878, CVE-2016-9566

USN: 3253-1