Lucene search

K

Icinga Security Vulnerabilities

cve
cve

CVE-2020-29663

Icinga 2 v2.8.0 through v2.11.7 and v2.12.2 has an issue where revoked certificates due for renewal will automatically be renewed, ignoring the CRL. This issue is fixed in Icinga 2 v2.11.8 and...

9.1CVSS

8.8AI Score

0.001EPSS

2020-12-15 11:15 PM
128
1
cve
cve

CVE-2020-14004

An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and...

7.8CVSS

7.6AI Score

0.001EPSS

2020-06-12 04:15 PM
119
2
cve
cve

CVE-2018-6532

An issue was discovered in Icinga 2.x through 2.8.1. By sending specially crafted (authenticated and unauthenticated) requests, an attacker can exhaust a lot of memory on the server side, triggering the OOM...

7.5CVSS

7.4AI Score

0.001EPSS

2018-02-27 07:29 PM
45
cve
cve

CVE-2018-6533

An issue was discovered in Icinga 2.x through 2.8.1. By editing the init.conf file, Icinga 2 can be run as root. Following this the program can be used to run arbitrary code as root. This was fixed by no longer using init.conf to determine account information for any root-executed code (a larger...

7.8CVSS

7AI Score

0.0004EPSS

2018-02-27 07:29 PM
28
cve
cve

CVE-2018-6535

An issue was discovered in Icinga 2.x through 2.8.1. The lack of a constant-time password comparison function can disclose the password to an...

8.1CVSS

8AI Score

0.002EPSS

2018-02-27 07:29 PM
43
cve
cve

CVE-2018-6534

An issue was discovered in Icinga 2.x through 2.8.1. By sending specially crafted messages, an attacker can cause a NULL pointer dereference, which can cause the product to...

6.5CVSS

6.3AI Score

0.001EPSS

2018-02-27 07:29 PM
41
cve
cve

CVE-2018-6536

An issue was discovered in Icinga 2.x through 2.8.1. The daemon creates an icinga2.pid file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for icinga2.pid modification before a root script...

5.5CVSS

5.5AI Score

0.0004EPSS

2018-02-02 09:29 AM
18
cve
cve

CVE-2017-16933

etc/initsystem/prepare-dirs in Icinga 2.x through 2.8.1 has a chown call for a filename in a user-writable directory, which allows local users to gain privileges by leveraging access to the $ICINGA2_USER account for creation of a...

7CVSS

7.1AI Score

0.0004EPSS

2017-11-24 05:29 AM
20
cve
cve

CVE-2017-16882

Icinga Core through 1.14.0 initially executes bin/icinga as root but supports configuration options in which this file is owned by a non-root account (and similarly can have etc/icinga.cfg owned by a non-root account), which allows local users to gain privileges by leveraging access to this...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-11-18 06:29 PM
37
cve
cve

CVE-2015-8010

Cross-site scripting (XSS) vulnerability in the Classic-UI with the CSV export link and pagination feature in Icinga before 1.14 allows remote attackers to inject arbitrary web script or HTML via the query string to...

6.1CVSS

5.9AI Score

0.002EPSS

2017-03-27 05:59 PM
24
cve
cve

CVE-2014-2386

Multiple off-by-one errors in Icinga, possibly 1.10.2 and earlier, allow remote attackers to cause a denial of service (crash) via unspecified vectors to the (1) display_nav_table, (2) print_export_link, (3) page_num_selector, or (4) page_limit_selector function in cgi/cgiutils.c or (5)...

6.8AI Score

0.01EPSS

2014-03-25 04:55 PM
37
cve
cve

CVE-2014-1878

Stack-based buffer overflow in the cmd_submitf function in cgi/cmd.c in Nagios Core, possibly 4.0.3rc1 and earlier, and Icinga before 1.8.6, 1.9 before 1.9.5, and 1.10 before 1.10.3 allows remote attackers to cause a denial of service (segmentation fault) via a long message to...

7.5AI Score

0.046EPSS

2014-02-28 03:13 PM
46
cve
cve

CVE-2013-7107

Cross-site request forgery (CSRF) vulnerability in cmd.cgi in Icinga 1.8.5, 1.9.4, 1.10.2, and earlier allows remote attackers to hijack the authentication of users for unspecified commands via unspecified vectors, as demonstrated by bypassing authentication requirements for...

7.1AI Score

0.002EPSS

2014-01-15 04:08 PM
28
cve
cve

CVE-2013-7106

Multiple stack-based buffer overflows in Icinga before 1.8.5, 1.9 before 1.9.4, and 1.10 before 1.10.2 allow remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a long string to the (1) display_nav_table, (2) page_limit_selector, (3)...

7.5AI Score

0.015EPSS

2014-01-15 04:08 PM
29
cve
cve

CVE-2013-7108

Multiple off-by-one errors in Nagios Core 3.5.1, 4.0.2, and earlier, and Icinga before 1.8.5, 1.9 before 1.9.4, and 1.10 before 1.10.2 allow remote authenticated users to obtain sensitive information from process memory or cause a denial of service (crash) via a long string in the last key value...

7.3AI Score

0.941EPSS

2014-01-15 04:08 PM
52
cve
cve

CVE-2012-6096

Multiple stack-based buffer overflows in the get_history function in history.cgi in Nagios Core before 3.4.4, and Icinga 1.6.x before 1.6.2, 1.7.x before 1.7.4, and 1.8.x before 1.8.4, might allow remote attackers to execute arbitrary code via a long (1) host_name variable (host parameter) or (2).....

7.3AI Score

0.968EPSS

2013-01-22 11:55 PM
44
cve
cve

CVE-2012-3441

The database creation script (module/idoutils/db/scripts/create_mysqldb.sh) in Icinga 1.7.1 grants access to all databases to the icinga user, which allows icinga users to access other databases via unspecified...

6.6AI Score

0.007EPSS

2012-08-25 10:29 AM
25
cve
cve

CVE-2011-2477

Multiple cross-site scripting (XSS) vulnerabilities in config.c in config.cgi in Icinga before 1.4.1, when escape_html_tags is disabled, allow remote attackers to inject arbitrary web script or HTML via a JavaScript expression, as demonstrated by the onload attribute of a BODY element located...

5.4AI Score

0.001EPSS

2011-06-14 05:55 PM
22
cve
cve

CVE-2011-2179

Multiple cross-site scripting (XSS) vulnerabilities in config.c in config.cgi in (1) Nagios 3.2.3 and (2) Icinga before 1.4.1 allow remote attackers to inject arbitrary web script or HTML via the expand parameter, as demonstrated by an (a) command action or a (b) hosts...

5.6AI Score

0.016EPSS

2011-06-14 05:55 PM
31