CVE-2014-2913

critical

Description

Incomplete blacklist vulnerability in nrpe.c in Nagios Remote Plugin Executor (NRPE) 2.15 and earlier allows remote attackers to execute arbitrary commands via a newline character in the -a option to libexec/check_nrpe. NOTE: this issue is disputed by multiple parties. It has been reported that the vendor allows newlines as "expected behavior." Also, this issue can only occur when the administrator enables the "dont_blame_nrpe" option in nrpe.conf despite the "HIGH security risk" warning within the comments

References

http://www.securityfocus.com/bid/66969

http://seclists.org/oss-sec/2014/q2/155

http://seclists.org/oss-sec/2014/q2/154

http://lists.opensuse.org/opensuse-updates/2014-05/msg00014.html

http://lists.opensuse.org/opensuse-updates/2014-05/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00011.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166528.html

Details

Source: Mitre, NVD

Published: 2014-05-07

Updated: 2024-04-11

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical