Vulnerability CVE-2017-14312


Published: 2017-09-11   Modified: 2017-09-12

Description:
Nagios Core through 4.3.4 initially executes /usr/sbin/nagios as root but supports configuration options in which this file is owned by a non-root account (and similarly can have nagios.cfg owned by a non-root account), which allows local users to gain privileges by leveraging access to this non-root account.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Nagios -> Nagios core 

 References:
http://www.securityfocus.com/bid/100881
https://github.com/NagiosEnterprises/nagioscore/issues/424
https://security.gentoo.org/glsa/201812-03

Copyright 2024, cxsecurity.com

 

Back to Top