Bug 12100 - nagios new security issue CVE-2013-7108 / CVE-2013-7205
Summary: nagios new security issue CVE-2013-7108 / CVE-2013-7205
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 3
Hardware: i586 Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/579352/
Whiteboard: advisory MGA3-64-OK MGA3-32-OK
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2013-12-24 00:04 CET by David Walser
Modified: 2014-01-17 17:08 CET (History)
4 users (show)

See Also:
Source RPM: nagios
CVE:
Status comment:


Attachments

Description David Walser 2013-12-24 00:04:12 CET
A security issue was fixed upstream in Nagios (not sure which version):
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-7108
http://openwall.com/lists/oss-security/2013/12/23/4

Reproducible: 

Steps to Reproduce:
David Walser 2013-12-24 00:04:22 CET

Blocks: (none) => 11726
Whiteboard: (none) => MGA3TOO

Comment 1 David Walser 2013-12-24 16:45:23 CET
An additional CVE was assigned:
http://openwall.com/lists/oss-security/2013/12/24/1

Summary: nagios new security issue CVE-2013-7108 => nagios new security issue CVE-2013-7108 / CVE-2013-7205

Comment 2 Guillaume Rousse 2013-12-31 12:24:55 CET
I fixed the cauldron package, and I just submitted 3.4.4-4.1.mga3 to updates_testing.

I suggest to reuse redhat's advisory:
A flaw was reported [1] and fixed [2] in Nagios, which can be exploited to cause a denial of service.  This vulnerability is caused due to an off-by-one error within the process_cgivars() function, which can be exploited to cause an out-of-bounds read by sending a specially-crafted key value to the Nagios web UI.

[1] https://secunia.com/advisories/55976/
[2] http://sourceforge.net/p/nagios/nagioscore/ci/d97e03f32741a7d851826b03ed73ff4c9612a866/

Assignee: guillomovitch => qa-bugs

Comment 3 David Walser 2013-12-31 19:14:29 CET
Thanks Guillaume.  What about the issues in Bug 11706?

CC: (none) => guillomovitch

Comment 4 David Walser 2014-01-01 16:33:45 CET
Just in case anyone's wondering about my previous comment, the other bug was closed as WONTFIX as those issues don't really affect our package.

Freeze push request for Cauldron is still pending.

Advisory:
========================

Updated nagios packages fix security vulnerability:

A flaw was reported and fixed in Nagios, which can be exploited to cause a
denial of service.  This vulnerability is caused due to an off-by-one error
within the process_cgivars() function, which can be exploited to cause an
out-of-bounds read by sending a specially-crafted key value to the Nagios
web UI (CVE-2013-7108, CVE-2013-7205).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7205
https://secunia.com/advisories/55976/
http://openwall.com/lists/oss-security/2013/12/24/1
https://bugzilla.redhat.com/show_bug.cgi?id=1046113
========================

Updated packages in core/updates_testing:
========================
nagios-3.4.4-4.1.mga3
nagios-devel-3.4.4-4.1.mga3
nagios-www-3.4.4-4.1.mga3

from nagios-3.4.4-4.1.mga3.src.rpm

Version: Cauldron => 3
Whiteboard: MGA3TOO => (none)

Dave Hodgins 2014-01-02 18:22:09 CET

CC: (none) => davidwhodgins
Whiteboard: (none) => advisory

Comment 5 David Walser 2014-01-03 16:34:26 CET
nagios-4.0.2-1.mga4 uploaded for Cauldron.

Blocks: 11726 => (none)

Comment 6 Dave Hodgins 2014-01-05 22:36:31 CET
Fails to start. From /var/log/nagios/nagios.log
[1388957574] Failed to obtain lock on file /run/nagios/nagios.pid: No such file or directory
[1388957574] Bailing out due to errors encountered while attempting to daemonize... (PID=18121)

Whiteboard: advisory => advisory feedback

Comment 7 David Walser 2014-01-07 22:23:10 CET
OpenSuSE has issued an advisory for this on January 3:
http://lists.opensuse.org/opensuse-updates/2014-01/msg00010.html

URL: (none) => http://lwn.net/Vulnerabilities/579352/

Comment 8 Guillaume Rousse 2014-01-07 23:43:15 CET
nagios-3.4.4-4.2.mga3, in updates_testing, should fix the issue of /run/nagios not created immediatly after installation.
Comment 9 David Walser 2014-01-07 23:47:54 CET
Thanks Guillaume!

Dave, you can add a note to the advisory for this if you'd like (along with updating the package subrel).  Something like "An issue that prevented the service from starting has also been fixed."

Whiteboard: advisory feedback => (none)

Comment 10 Dave Hodgins 2014-01-09 19:02:58 CET
Advisory updated. Testing shortly.

Whiteboard: (none) => advisory

Comment 11 Dave Hodgins 2014-01-09 20:00:28 CET
Testing complete on Mageia 3 i586 and x86_64.

Someone from the sysadmin team please push 12100.adv to updates.

Keywords: (none) => validated_update
Whiteboard: advisory => advisory MGA3-64-OK MGA3-32-OK
CC: (none) => sysadmin-bugs

Comment 12 Thomas Backlund 2014-01-17 01:42:28 CET
Update pushed:
http://advisories.mageia.org/MGASA-2014-0010.html

Status: NEW => RESOLVED
CC: (none) => tmb
Resolution: (none) => FIXED

Comment 13 David Walser 2014-01-17 17:08:06 CET
LWN reference for CVE-2013-7205:
http://lwn.net/Vulnerabilities/580996/

Note You need to log in before you can comment on or make changes to this bug.