Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in NRPE
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in NRPE
ID: 201408-18
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 30. August 2014, 10:11
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1362
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2913
Applikationen: NRPE

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--HRhIqA07C4B4qq78GpsrG2NwfmdLNPiTO
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: NRPE: Multiple Vulnerabilities
Date: August 30, 2014
Bugs: #397603, #459870, #508122
ID: 201408-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in NRPE, the worst of which
can allow execution of arbitrary code.

Background
==========

Nagios Remote Plugin Executor (NRPE) remotely executes Nagios plugins
on other Linux/Unix machines.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/nrpe < 2.15 >= 2.15

Description
===========

Multiple vulnerabilities have been discovered in NRPE. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker can utilize multiple vectors to execute arbitrary
code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NRPE users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/nrpe-2.15"

References
==========

[ 1 ] CVE-2013-1362
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1362
[ 2 ] CVE-2014-2913
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2913

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--HRhIqA07C4B4qq78GpsrG2NwfmdLNPiTO
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=7QWm
-----END PGP SIGNATURE-----

--HRhIqA07C4B4qq78GpsrG2NwfmdLNPiTO--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung