Vulnerabilites related to munin-monitoring - munin
CVE-2012-2147 (GCVE-0-2012-2147)
Vulnerability from cvelistv5
Published
2012-08-26 21:00
Modified
2024-08-06 19:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
munin-cgi-graph in Munin 2.0 rc4 allows remote attackers to cause a denial of service (disk or memory consumption) via many image requests with large values in the (1) size_x or (2) size_y parameters.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2012/04/19/5 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2012/04/17/2 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2012/04/27/7 | mailing-list, x_refsource_MLIST | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/78924 | vdb-entry, x_refsource_XF | |
http://www.openwall.com/lists/oss-security/2012/04/19/4 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2012/04/19/3 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2012/04/29/2 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2012/04/18/2 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:26:08.433Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20120419 Re: [Packaging] Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/19/5" }, { "name": "[oss-security] 20120417 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/17/2" }, { "name": "[oss-security] 20120427 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/27/7" }, { "name": "munin-image-requests-dos(78924)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78924" }, { "name": "[oss-security] 20120418 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/19/4" }, { "name": "[oss-security] 20120418 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/19/3" }, { "name": "[oss-security] 20120429 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/29/2" }, { "name": "[oss-security] 20120417 RE: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/18/2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-04-13T00:00:00", "descriptions": [ { "lang": "en", "value": "munin-cgi-graph in Munin 2.0 rc4 allows remote attackers to cause a denial of service (disk or memory consumption) via many image requests with large values in the (1) size_x or (2) size_y parameters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20120419 Re: [Packaging] Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/19/5" }, { "name": "[oss-security] 20120417 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/17/2" }, { "name": "[oss-security] 20120427 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/27/7" }, { "name": "munin-image-requests-dos(78924)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78924" }, { "name": "[oss-security] 20120418 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/19/4" }, { "name": "[oss-security] 20120418 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/19/3" }, { "name": "[oss-security] 20120429 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/29/2" }, { "name": "[oss-security] 20120417 RE: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/18/2" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-2147", "datePublished": "2012-08-26T21:00:00", "dateReserved": "2012-04-04T00:00:00", "dateUpdated": "2024-08-06T19:26:08.433Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-3512 (GCVE-0-2012-3512)
Vulnerability from cvelistv5
Published
2012-11-21 23:00
Modified
2024-08-06 20:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Munin before 2.0.6 stores plugin state files that run as root in the same group-writable directory as non-root plugins, which allows local users to execute arbitrary code by replacing a state file, as demonstrated using the smart_ plugin.
References
▼ | URL | Tags |
---|---|---|
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088260.html | vendor-advisory, x_refsource_FEDORA | |
http://www.ubuntu.com/usn/USN-1622-1 | vendor-advisory, x_refsource_UBUNTU | |
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088239.html | vendor-advisory, x_refsource_FEDORA | |
http://www.openwall.com/lists/oss-security/2012/08/21/1 | mailing-list, x_refsource_MLIST | |
http://www.munin-monitoring.org/ticket/1234 | x_refsource_MISC | |
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086375.html | vendor-advisory, x_refsource_FEDORA | |
http://www.securityfocus.com/bid/55698 | vdb-entry, x_refsource_BID | |
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684075 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.672Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2012-13649", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088260.html" }, { "name": "USN-1622-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1622-1" }, { "name": "FEDORA-2012-13683", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088239.html" }, { "name": "[oss-security] 20120820 Two munin issues, now with CVEs", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/21/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.munin-monitoring.org/ticket/1234" }, { "name": "FEDORA-2012-13110", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086375.html" }, { "name": "55698", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/55698" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684075" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-07-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Munin before 2.0.6 stores plugin state files that run as root in the same group-writable directory as non-root plugins, which allows local users to execute arbitrary code by replacing a state file, as demonstrated using the smart_ plugin." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-02-01T10:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2012-13649", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088260.html" }, { "name": "USN-1622-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1622-1" }, { "name": "FEDORA-2012-13683", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088239.html" }, { "name": "[oss-security] 20120820 Two munin issues, now with CVEs", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/21/1" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.munin-monitoring.org/ticket/1234" }, { "name": "FEDORA-2012-13110", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086375.html" }, { "name": "55698", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/55698" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684075" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-3512", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Munin before 2.0.6 stores plugin state files that run as root in the same group-writable directory as non-root plugins, which allows local users to execute arbitrary code by replacing a state file, as demonstrated using the smart_ plugin." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2012-13649", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088260.html" }, { "name": "USN-1622-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1622-1" }, { "name": "FEDORA-2012-13683", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088239.html" }, { "name": "[oss-security] 20120820 Two munin issues, now with CVEs", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/08/21/1" }, { "name": "http://www.munin-monitoring.org/ticket/1234", "refsource": "MISC", "url": "http://www.munin-monitoring.org/ticket/1234" }, { "name": "FEDORA-2012-13110", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086375.html" }, { "name": "55698", "refsource": "BID", "url": "http://www.securityfocus.com/bid/55698" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684075", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684075" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3512", "datePublished": "2012-11-21T23:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.672Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-6048 (GCVE-0-2013-6048)
Vulnerability from cvelistv5
Published
2013-12-13 17:00
Modified
2024-08-06 17:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The get_group_tree function in lib/Munin/Master/HTMLConfig.pm in Munin before 2.0.18 allows remote nodes to cause a denial of service (infinite loop and memory consumption in the munin-html process) via crafted multigraph data.
References
▼ | URL | Tags |
---|---|---|
http://www.debian.org/security/2013/dsa-2815 | vendor-advisory, x_refsource_DEBIAN | |
http://www.ubuntu.com/usn/USN-2090-1 | vendor-advisory, x_refsource_UBUNTU | |
https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog | x_refsource_CONFIRM | |
https://github.com/munin-monitoring/munin/commit/284d7402718d98fcf10cee565415939882abab99 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:29:42.989Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2815", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2815" }, { "name": "USN-2090-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2090-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/munin-monitoring/munin/commit/284d7402718d98fcf10cee565415939882abab99" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-11-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The get_group_tree function in lib/Munin/Master/HTMLConfig.pm in Munin before 2.0.18 allows remote nodes to cause a denial of service (infinite loop and memory consumption in the munin-html process) via crafted multigraph data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-02-25T14:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-2815", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2815" }, { "name": "USN-2090-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2090-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/munin-monitoring/munin/commit/284d7402718d98fcf10cee565415939882abab99" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-6048", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The get_group_tree function in lib/Munin/Master/HTMLConfig.pm in Munin before 2.0.18 allows remote nodes to cause a denial of service (infinite loop and memory consumption in the munin-html process) via crafted multigraph data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-2815", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2815" }, { "name": "USN-2090-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2090-1" }, { "name": "https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog", "refsource": "CONFIRM", "url": "https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog" }, { "name": "https://github.com/munin-monitoring/munin/commit/284d7402718d98fcf10cee565415939882abab99", "refsource": "CONFIRM", "url": "https://github.com/munin-monitoring/munin/commit/284d7402718d98fcf10cee565415939882abab99" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-6048", "datePublished": "2013-12-13T17:00:00", "dateReserved": "2013-10-08T00:00:00", "dateUpdated": "2024-08-06T17:29:42.989Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-3513 (GCVE-0-2012-3513)
Vulnerability from cvelistv5
Published
2012-11-21 23:00
Modified
2024-09-16 17:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
munin-cgi-graph in Munin before 2.0.6, when running as a CGI module under Apache, allows remote attackers to load new configurations and create files in arbitrary directories via the logdir command.
References
▼ | URL | Tags |
---|---|---|
http://www.ubuntu.com/usn/USN-1622-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.openwall.com/lists/oss-security/2012/08/21/1 | mailing-list, x_refsource_MLIST | |
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684076 | x_refsource_CONFIRM | |
http://www.munin-monitoring.org/ticket/1238 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.753Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-1622-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1622-1" }, { "name": "[oss-security] 20120820 Two munin issues, now with CVEs", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/21/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684076" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.munin-monitoring.org/ticket/1238" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "munin-cgi-graph in Munin before 2.0.6, when running as a CGI module under Apache, allows remote attackers to load new configurations and create files in arbitrary directories via the logdir command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-11-21T23:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-1622-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1622-1" }, { "name": "[oss-security] 20120820 Two munin issues, now with CVEs", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/21/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684076" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.munin-monitoring.org/ticket/1238" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-3513", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "munin-cgi-graph in Munin before 2.0.6, when running as a CGI module under Apache, allows remote attackers to load new configurations and create files in arbitrary directories via the logdir command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-1622-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1622-1" }, { "name": "[oss-security] 20120820 Two munin issues, now with CVEs", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/08/21/1" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684076", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684076" }, { "name": "http://www.munin-monitoring.org/ticket/1238", "refsource": "MISC", "url": "http://www.munin-monitoring.org/ticket/1238" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3513", "datePublished": "2012-11-21T23:00:00Z", "dateReserved": "2012-06-14T00:00:00Z", "dateUpdated": "2024-09-16T17:48:02.812Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-6359 (GCVE-0-2013-6359)
Vulnerability from cvelistv5
Published
2013-12-13 17:00
Modified
2024-08-06 17:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Munin::Master::Node in Munin before 2.0.18 allows remote attackers to cause a denial of service (abort data collection for node) via a plugin that uses "multigraph" as a multigraph service name.
References
▼ | URL | Tags |
---|---|---|
http://www.debian.org/security/2013/dsa-2815 | vendor-advisory, x_refsource_DEBIAN | |
http://munin-monitoring.org/ticket/1397 | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-2090-1 | vendor-advisory, x_refsource_UBUNTU | |
https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:39:00.339Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2815", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2815" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://munin-monitoring.org/ticket/1397" }, { "name": "USN-2090-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2090-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-11-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Munin::Master::Node in Munin before 2.0.18 allows remote attackers to cause a denial of service (abort data collection for node) via a plugin that uses \"multigraph\" as a multigraph service name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-02-25T14:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-2815", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2815" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://munin-monitoring.org/ticket/1397" }, { "name": "USN-2090-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2090-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-6359", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Munin::Master::Node in Munin before 2.0.18 allows remote attackers to cause a denial of service (abort data collection for node) via a plugin that uses \"multigraph\" as a multigraph service name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-2815", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2815" }, { "name": "http://munin-monitoring.org/ticket/1397", "refsource": "CONFIRM", "url": "http://munin-monitoring.org/ticket/1397" }, { "name": "USN-2090-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2090-1" }, { "name": "https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog", "refsource": "CONFIRM", "url": "https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-6359", "datePublished": "2013-12-13T17:00:00", "dateReserved": "2013-11-03T00:00:00", "dateUpdated": "2024-08-06T17:39:00.339Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-6188 (GCVE-0-2017-6188)
Vulnerability from cvelistv5
Published
2017-02-22 19:00
Modified
2024-08-05 15:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Munin before 2.999.6 has a local file write vulnerability when CGI graphs are enabled. Setting multiple upper_limit GET parameters allows overwriting any file accessible to the www-data user.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/96399 | vdb-entry, x_refsource_BID | |
https://bugs.debian.org/855705 | x_refsource_CONFIRM | |
https://www.debian.org/security/2017/dsa-3794 | vendor-advisory, x_refsource_DEBIAN | |
https://security.gentoo.org/glsa/201710-05 | vendor-advisory, x_refsource_GENTOO | |
https://github.com/munin-monitoring/munin/issues/721 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:25:47.709Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "96399", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96399" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.debian.org/855705" }, { "name": "DSA-3794", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-3794" }, { "name": "GLSA-201710-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201710-05" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/munin-monitoring/munin/issues/721" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-02-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Munin before 2.999.6 has a local file write vulnerability when CGI graphs are enabled. Setting multiple upper_limit GET parameters allows overwriting any file accessible to the www-data user." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-03T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "96399", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96399" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.debian.org/855705" }, { "name": "DSA-3794", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-3794" }, { "name": "GLSA-201710-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201710-05" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/munin-monitoring/munin/issues/721" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-6188", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Munin before 2.999.6 has a local file write vulnerability when CGI graphs are enabled. Setting multiple upper_limit GET parameters allows overwriting any file accessible to the www-data user." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "96399", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96399" }, { "name": "https://bugs.debian.org/855705", "refsource": "CONFIRM", "url": "https://bugs.debian.org/855705" }, { "name": "DSA-3794", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-3794" }, { "name": "GLSA-201710-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201710-05" }, { "name": "https://github.com/munin-monitoring/munin/issues/721", "refsource": "CONFIRM", "url": "https://github.com/munin-monitoring/munin/issues/721" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-6188", "datePublished": "2017-02-22T19:00:00", "dateReserved": "2017-02-22T00:00:00", "dateUpdated": "2024-08-05T15:25:47.709Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2103 (GCVE-0-2012-2103)
Vulnerability from cvelistv5
Published
2012-08-26 21:00
Modified
2024-08-06 19:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The qmailscan plugin for Munin 1.4.5 allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names.
References
▼ | URL | Tags |
---|---|---|
http://www.ubuntu.com/usn/USN-1622-1 | vendor-advisory, x_refsource_UBUNTU | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/74884 | vdb-entry, x_refsource_XF | |
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668778 | x_refsource_MISC | |
http://secunia.com/advisories/51218 | third-party-advisory, x_refsource_SECUNIA | |
http://www.openwall.com/lists/oss-security/2012/04/16/6 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2012/04/16/5 | mailing-list, x_refsource_MLIST | |
http://secunia.com/advisories/48859 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/53031 | vdb-entry, x_refsource_BID | |
https://bugzilla.redhat.com/show_bug.cgi?id=812889 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:26:07.251Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-1622-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1622-1" }, { "name": "munin-unspec-symlink(74884)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74884" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668778" }, { "name": "51218", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51218" }, { "name": "[oss-security] 20120416 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/16/6" }, { "name": "[oss-security] 20120416 CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/16/5" }, { "name": "48859", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48859" }, { "name": "53031", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53031" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=812889" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The qmailscan plugin for Munin 1.4.5 allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-1622-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1622-1" }, { "name": "munin-unspec-symlink(74884)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74884" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668778" }, { "name": "51218", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51218" }, { "name": "[oss-security] 20120416 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/16/6" }, { "name": "[oss-security] 20120416 CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/16/5" }, { "name": "48859", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48859" }, { "name": "53031", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53031" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=812889" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-2103", "datePublished": "2012-08-26T21:00:00", "dateReserved": "2012-04-04T00:00:00", "dateUpdated": "2024-08-06T19:26:07.251Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2104 (GCVE-0-2012-2104)
Vulnerability from cvelistv5
Published
2012-08-26 21:00
Modified
2024-08-06 19:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
cgi-bin/munin-cgi-graph in Munin 2.x writes data to a log file without sanitizing non-printable characters, which might allow user-assisted remote attackers to inject terminal emulator escape sequences and execute arbitrary commands or delete arbitrary files via a crafted HTTP request.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/74885 | vdb-entry, x_refsource_XF | |
https://support.citrix.com/article/CTX236992 | x_refsource_CONFIRM | |
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668666 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2012/04/16/6 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2012/04/16/5 | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/53032 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:26:07.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "munin-munincgigraphlog-command-execution(74885)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74885" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.citrix.com/article/CTX236992" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668666" }, { "name": "[oss-security] 20120416 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/16/6" }, { "name": "[oss-security] 20120416 CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/16/5" }, { "name": "53032", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53032" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-04-13T00:00:00", "descriptions": [ { "lang": "en", "value": "cgi-bin/munin-cgi-graph in Munin 2.x writes data to a log file without sanitizing non-printable characters, which might allow user-assisted remote attackers to inject terminal emulator escape sequences and execute arbitrary commands or delete arbitrary files via a crafted HTTP request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-23T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "munin-munincgigraphlog-command-execution(74885)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74885" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.citrix.com/article/CTX236992" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668666" }, { "name": "[oss-security] 20120416 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/16/6" }, { "name": "[oss-security] 20120416 CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/16/5" }, { "name": "53032", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53032" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-2104", "datePublished": "2012-08-26T21:00:00", "dateReserved": "2012-04-04T00:00:00", "dateUpdated": "2024-08-06T19:26:07.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-4678 (GCVE-0-2012-4678)
Vulnerability from cvelistv5
Published
2012-08-26 21:00
Modified
2024-09-16 23:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
munin-cgi-graph for Munin 2.0 rc4 does not delete temporary files, which allows remote attackers to cause a denial of service (disk consumption) via many requests to an image with unique parameters.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2012/04/19/5 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2012/04/27/7 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2012/04/18/2 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2012/04/19/4 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2012/04/19/3 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2012/04/29/2 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2012/04/16/6 | mailing-list, x_refsource_MLIST | |
http://munin-monitoring.org/changeset/4825 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2012/04/16/5 | mailing-list, x_refsource_MLIST | |
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668667 | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=812889 | x_refsource_MISC | |
http://www.securityfocus.com/bid/53034 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:42:54.986Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20120419 Re: [Packaging] Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/19/5" }, { "name": "[oss-security] 20120427 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/27/7" }, { "name": "[oss-security] 20120417 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/18/2" }, { "name": "[oss-security] 20120418 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/19/4" }, { "name": "[oss-security] 20120418 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/19/3" }, { "name": "[oss-security] 20120429 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/29/2" }, { "name": "[oss-security] 20120416 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/16/6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://munin-monitoring.org/changeset/4825" }, { "name": "[oss-security] 20120416 CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/16/5" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668667" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=812889" }, { "name": "53034", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53034" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "munin-cgi-graph for Munin 2.0 rc4 does not delete temporary files, which allows remote attackers to cause a denial of service (disk consumption) via many requests to an image with unique parameters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-08-26T21:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20120419 Re: [Packaging] Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/19/5" }, { "name": "[oss-security] 20120427 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/27/7" }, { "name": "[oss-security] 20120417 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/18/2" }, { "name": "[oss-security] 20120418 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/19/4" }, { "name": "[oss-security] 20120418 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/19/3" }, { "name": "[oss-security] 20120429 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/29/2" }, { "name": "[oss-security] 20120416 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/16/6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://munin-monitoring.org/changeset/4825" }, { "name": "[oss-security] 20120416 CVE Request (minor) -- Two Munin graphing framework flaws", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/16/5" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668667" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=812889" }, { "name": "53034", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53034" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-4678", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "munin-cgi-graph for Munin 2.0 rc4 does not delete temporary files, which allows remote attackers to cause a denial of service (disk consumption) via many requests to an image with unique parameters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20120419 Re: [Packaging] Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/5" }, { "name": "[oss-security] 20120427 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/04/27/7" }, { "name": "[oss-security] 20120417 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/04/18/2" }, { "name": "[oss-security] 20120418 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/4" }, { "name": "[oss-security] 20120418 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/3" }, { "name": "[oss-security] 20120429 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/04/29/2" }, { "name": "[oss-security] 20120416 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/04/16/6" }, { "name": "http://munin-monitoring.org/changeset/4825", "refsource": "CONFIRM", "url": "http://munin-monitoring.org/changeset/4825" }, { "name": "[oss-security] 20120416 CVE Request (minor) -- Two Munin graphing framework flaws", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/04/16/5" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668667", "refsource": "MISC", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668667" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=812889", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=812889" }, { "name": "53034", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53034" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-4678", "datePublished": "2012-08-26T21:00:00Z", "dateReserved": "2012-08-26T00:00:00Z", "dateUpdated": "2024-09-16T23:11:23.432Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2013-12-13 18:55
Modified
2025-04-11 00:51
Severity ?
Summary
The get_group_tree function in lib/Munin/Master/HTMLConfig.pm in Munin before 2.0.18 allows remote nodes to cause a denial of service (infinite loop and memory consumption in the munin-html process) via crafted multigraph data.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
munin-monitoring | munin | * | |
munin-monitoring | munin | 2.0.0 | |
munin-monitoring | munin | 2.0.1 | |
munin-monitoring | munin | 2.0.2 | |
munin-monitoring | munin | 2.0.3 | |
munin-monitoring | munin | 2.0.4 | |
munin-monitoring | munin | 2.0.5 | |
munin-monitoring | munin | 2.0.6 | |
munin-monitoring | munin | 2.0.7 | |
munin-monitoring | munin | 2.0.8 | |
munin-monitoring | munin | 2.0.9 | |
munin-monitoring | munin | 2.0.10 | |
munin-monitoring | munin | 2.0.11 | |
munin-monitoring | munin | 2.0.11.1 | |
munin-monitoring | munin | 2.0.12 | |
munin-monitoring | munin | 2.0.13 | |
munin-monitoring | munin | 2.0.14 | |
munin-monitoring | munin | 2.0.15 | |
munin-monitoring | munin | 2.0.16 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:munin-monitoring:munin:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A8FC49B-D915-4401-86C8-A29E6DF73B86", "versionEndIncluding": "2.0.17", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FBEFB6B1-7A5F-4C37-8C84-BF92A024A840", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "16EFB096-6739-4952-B921-1CD83E8140F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "7DA938C8-06F1-4DD7-B26A-4219DDCF8375", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9358CF9C-02BC-4651-B042-DB1EF0904096", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "72690B15-9008-4C76-B936-7A6C6835DF19", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "246B65EE-DAC0-4EAD-A728-590B17962686", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "D24E159F-50F0-48F6-AEB3-4BA06E614B0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "B148B08A-4CCB-4C14-9451-23676D5BACBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "58DE6682-5972-4A4B-A303-88ECDA7916A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "AEBA7B70-5BDA-416A-A956-BB15DECA73DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "31E38F7C-E437-4EBA-BA75-535AF49236C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "13C2D88B-89DE-4C31-8220-E25BF6E2B493", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "1B90B16A-FFC3-4A8B-8D55-424BD501CA0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "F5F9386B-1A22-4224-B7AA-5DDCA7A89345", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "EAE378DC-E203-4F73-A47F-2801DFEE7230", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "D5FEDF63-4C25-454D-90FC-915267A2B7F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.15:*:*:*:*:*:*:*", "matchCriteriaId": "6CABE714-C2CB-43FB-B44A-4C0E80604DFA", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "751D7615-6ED5-49BC-BBF7-867388B67DE7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The get_group_tree function in lib/Munin/Master/HTMLConfig.pm in Munin before 2.0.18 allows remote nodes to cause a denial of service (infinite loop and memory consumption in the munin-html process) via crafted multigraph data." }, { "lang": "es", "value": "La funci\u00f3n get_group_tree en lib/Munin/Master/HTMLConfig.pm en Munin anterior a 2.0.18 permite a nodos remotos provocar una denegaci\u00f3n de servicio (bucle infinito y el consumo de memoria en el proceso Munin-html) a trav\u00e9s de datos multigrafo artesanales." } ], "id": "CVE-2013-6048", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-12-13T18:55:04.897", "references": [ { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2013/dsa-2815" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-2090-1" }, { "source": "cve@mitre.org", "url": "https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://github.com/munin-monitoring/munin/commit/284d7402718d98fcf10cee565415939882abab99" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2815" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2090-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/munin-monitoring/munin/commit/284d7402718d98fcf10cee565415939882abab99" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-11-21 23:55
Modified
2025-04-11 00:51
Severity ?
Summary
munin-cgi-graph in Munin before 2.0.6, when running as a CGI module under Apache, allows remote attackers to load new configurations and create files in arbitrary directories via the logdir command.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
munin-monitoring | munin | * | |
munin-monitoring | munin | 2.0-beta1 | |
munin-monitoring | munin | 2.0-beta2 | |
munin-monitoring | munin | 2.0-beta3 | |
munin-monitoring | munin | 2.0-beta4 | |
munin-monitoring | munin | 2.0-beta5 | |
munin-monitoring | munin | 2.0-beta6 | |
munin-monitoring | munin | 2.0-beta7 | |
munin-monitoring | munin | 2.0-rc1 | |
munin-monitoring | munin | 2.0-rc2 | |
munin-monitoring | munin | 2.0-rc3 | |
munin-monitoring | munin | 2.0-rc4 | |
munin-monitoring | munin | 2.0-rc5 | |
munin-monitoring | munin | 2.0-rc6 | |
munin-monitoring | munin | 2.0-rc7 | |
munin-monitoring | munin | 2.0.0 | |
munin-monitoring | munin | 2.0.1 | |
munin-monitoring | munin | 2.0.2 | |
munin-monitoring | munin | 2.0.3 | |
munin-monitoring | munin | 2.0.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:munin-monitoring:munin:*:*:*:*:*:*:*:*", "matchCriteriaId": "1286861D-C595-4ED2-8A04-F68108B30245", "versionEndIncluding": "2.0.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-beta1:*:*:*:*:*:*:*", "matchCriteriaId": "62D36651-D8E6-4DF9-8DF2-01523F6D0C19", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-beta2:*:*:*:*:*:*:*", "matchCriteriaId": "DE3B639A-A0E6-4B07-B39C-F751D9CFD0D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-beta3:*:*:*:*:*:*:*", "matchCriteriaId": "E1E0EDCC-13B3-41D4-8068-05F18FA92AC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-beta4:*:*:*:*:*:*:*", "matchCriteriaId": "A4F79039-7263-4FB5-A6DB-8650D1F2C55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-beta5:*:*:*:*:*:*:*", "matchCriteriaId": "4E8739F3-D2B7-4C63-AE14-65B428FBA382", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-beta6:*:*:*:*:*:*:*", "matchCriteriaId": "6E254691-CE75-45B8-B0BB-79EAC9C591C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-beta7:*:*:*:*:*:*:*", "matchCriteriaId": "E70D806B-BC8F-4035-813B-1DCF99836EDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-rc1:*:*:*:*:*:*:*", "matchCriteriaId": "34274474-1010-4176-940F-0F602AD8C600", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-rc2:*:*:*:*:*:*:*", "matchCriteriaId": "EE24C54E-8C32-42A8-848F-EF9C6CB75FA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-rc3:*:*:*:*:*:*:*", "matchCriteriaId": "D6BDE732-11D7-492D-9467-9108F774759D", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-rc4:*:*:*:*:*:*:*", "matchCriteriaId": "7F02122D-3FA6-4C6A-B3FE-0C2E8613308B", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-rc5:*:*:*:*:*:*:*", "matchCriteriaId": "958CF75F-7BB5-4112-84B0-BBCBB514FD31", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-rc6:*:*:*:*:*:*:*", "matchCriteriaId": "E99095F4-148B-4DC5-B199-0150E80672F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-rc7:*:*:*:*:*:*:*", "matchCriteriaId": "1CD5ECF3-F36E-4BAC-9A41-47C426EF9A98", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FBEFB6B1-7A5F-4C37-8C84-BF92A024A840", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "16EFB096-6739-4952-B921-1CD83E8140F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "7DA938C8-06F1-4DD7-B26A-4219DDCF8375", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9358CF9C-02BC-4651-B042-DB1EF0904096", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "72690B15-9008-4C76-B936-7A6C6835DF19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "munin-cgi-graph in Munin before 2.0.6, when running as a CGI module under Apache, allows remote attackers to load new configurations and create files in arbitrary directories via the logdir command." }, { "lang": "es", "value": "munin-cgi-graph en Munin antes de v2.0.6, cuando se ejecuta como un m\u00f3dulo CGI bajo Apache, permite a atacantes remotos cargar nuevas configuraciones y crear archivos en directorios arbitrarios mediante el comando logdir." } ], "id": "CVE-2012-3513", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-11-21T23:55:01.633", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684076" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.munin-monitoring.org/ticket/1238" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/08/21/1" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1622-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.munin-monitoring.org/ticket/1238" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/08/21/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1622-1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-08-26 21:55
Modified
2025-04-11 00:51
Severity ?
Summary
cgi-bin/munin-cgi-graph in Munin 2.x writes data to a log file without sanitizing non-printable characters, which might allow user-assisted remote attackers to inject terminal emulator escape sequences and execute arbitrary commands or delete arbitrary files via a crafted HTTP request.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
munin-monitoring | munin | 2.0 | |
munin-monitoring | munin | 2.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45C41776-AC65-4FC5-8076-1200B38A3388", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "3873DE7F-1EE4-4778-A749-54CB937714C8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "cgi-bin/munin-cgi-graph in Munin 2.x writes data to a log file without sanitizing non-printable characters, which might allow user-assisted remote attackers to inject terminal emulator escape sequences and execute arbitrary commands or delete arbitrary files via a crafted HTTP request." }, { "lang": "es", "value": "cgi-bin/munin-cgi-graph en Munin v2.x escribe datos en un archivo de log sin eliminar caracteres no imprimibles, lo que podr\u00eda permitir a atacantes remotos asistidos por el usuario inyectar secuencias de escape de emulador de terminal y ejecutar comandos arbitrarios o borrar archivos de su elecci\u00f3n a trav\u00e9s de una solicitud HTTP manipulada." } ], "id": "CVE-2012-2104", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2012-08-26T21:55:01.717", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668666" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/04/16/5" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/04/16/6" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/53032" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74885" }, { "source": "secalert@redhat.com", "url": "https://support.citrix.com/article/CTX236992" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668666" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/16/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/16/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/53032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74885" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.citrix.com/article/CTX236992" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-08-26 21:55
Modified
2025-04-11 00:51
Severity ?
Summary
munin-cgi-graph in Munin 2.0 rc4 allows remote attackers to cause a denial of service (disk or memory consumption) via many image requests with large values in the (1) size_x or (2) size_y parameters.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
munin-monitoring | munin | 2.0_rc4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "C356EC73-156B-4353-B8CC-C8EE1ADD5F37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "munin-cgi-graph in Munin 2.0 rc4 allows remote attackers to cause a denial of service (disk or memory consumption) via many image requests with large values in the (1) size_x or (2) size_y parameters." }, { "lang": "es", "value": "munin-cgi-graph en Munin v2.0 rc4 permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de disco o memoria) a trav\u00e9s de muchas solicitudes con valores de gran tama\u00f1o en los par\u00e1metros (1) size_x o (2)size_y." } ], "id": "CVE-2012-2147", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-08-26T21:55:01.887", "references": [ { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/04/17/2" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/04/18/2" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/3" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/4" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/5" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/04/27/7" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/04/29/2" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/17/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/18/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/27/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/29/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78924" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-11-21 23:55
Modified
2025-04-11 00:51
Severity ?
Summary
Munin before 2.0.6 stores plugin state files that run as root in the same group-writable directory as non-root plugins, which allows local users to execute arbitrary code by replacing a state file, as demonstrated using the smart_ plugin.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
munin-monitoring | munin | * | |
munin-monitoring | munin | 2.0-beta1 | |
munin-monitoring | munin | 2.0-beta2 | |
munin-monitoring | munin | 2.0-beta3 | |
munin-monitoring | munin | 2.0-beta4 | |
munin-monitoring | munin | 2.0-beta5 | |
munin-monitoring | munin | 2.0-beta6 | |
munin-monitoring | munin | 2.0-beta7 | |
munin-monitoring | munin | 2.0-rc1 | |
munin-monitoring | munin | 2.0-rc2 | |
munin-monitoring | munin | 2.0-rc3 | |
munin-monitoring | munin | 2.0-rc4 | |
munin-monitoring | munin | 2.0-rc5 | |
munin-monitoring | munin | 2.0-rc6 | |
munin-monitoring | munin | 2.0-rc7 | |
munin-monitoring | munin | 2.0.0 | |
munin-monitoring | munin | 2.0.1 | |
munin-monitoring | munin | 2.0.2 | |
munin-monitoring | munin | 2.0.3 | |
munin-monitoring | munin | 2.0.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:munin-monitoring:munin:*:*:*:*:*:*:*:*", "matchCriteriaId": "1286861D-C595-4ED2-8A04-F68108B30245", "versionEndIncluding": "2.0.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-beta1:*:*:*:*:*:*:*", "matchCriteriaId": "62D36651-D8E6-4DF9-8DF2-01523F6D0C19", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-beta2:*:*:*:*:*:*:*", "matchCriteriaId": "DE3B639A-A0E6-4B07-B39C-F751D9CFD0D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-beta3:*:*:*:*:*:*:*", "matchCriteriaId": "E1E0EDCC-13B3-41D4-8068-05F18FA92AC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-beta4:*:*:*:*:*:*:*", "matchCriteriaId": "A4F79039-7263-4FB5-A6DB-8650D1F2C55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-beta5:*:*:*:*:*:*:*", "matchCriteriaId": "4E8739F3-D2B7-4C63-AE14-65B428FBA382", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-beta6:*:*:*:*:*:*:*", "matchCriteriaId": "6E254691-CE75-45B8-B0BB-79EAC9C591C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-beta7:*:*:*:*:*:*:*", "matchCriteriaId": "E70D806B-BC8F-4035-813B-1DCF99836EDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-rc1:*:*:*:*:*:*:*", "matchCriteriaId": "34274474-1010-4176-940F-0F602AD8C600", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-rc2:*:*:*:*:*:*:*", "matchCriteriaId": "EE24C54E-8C32-42A8-848F-EF9C6CB75FA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-rc3:*:*:*:*:*:*:*", "matchCriteriaId": "D6BDE732-11D7-492D-9467-9108F774759D", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-rc4:*:*:*:*:*:*:*", "matchCriteriaId": "7F02122D-3FA6-4C6A-B3FE-0C2E8613308B", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-rc5:*:*:*:*:*:*:*", "matchCriteriaId": "958CF75F-7BB5-4112-84B0-BBCBB514FD31", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-rc6:*:*:*:*:*:*:*", "matchCriteriaId": "E99095F4-148B-4DC5-B199-0150E80672F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0-rc7:*:*:*:*:*:*:*", "matchCriteriaId": "1CD5ECF3-F36E-4BAC-9A41-47C426EF9A98", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FBEFB6B1-7A5F-4C37-8C84-BF92A024A840", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "16EFB096-6739-4952-B921-1CD83E8140F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "7DA938C8-06F1-4DD7-B26A-4219DDCF8375", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9358CF9C-02BC-4651-B042-DB1EF0904096", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "72690B15-9008-4C76-B936-7A6C6835DF19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Munin before 2.0.6 stores plugin state files that run as root in the same group-writable directory as non-root plugins, which allows local users to execute arbitrary code by replacing a state file, as demonstrated using the smart_ plugin." }, { "lang": "es", "value": "Munin antes de v2.0.6 almacena los archivos de estado de complementos que se ejecutan como root en el mismo directorio escribible por el grupo como complementos no-root, lo que permite a usuarios locales ejecutar c\u00f3digo arbitrario mediante la sustituci\u00f3n de un archivo de estado, como se ha demostrado con complemento smart_." } ], "id": "CVE-2012-3512", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-11-21T23:55:01.523", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684075" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086375.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088239.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088260.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.munin-monitoring.org/ticket/1234" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/08/21/1" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/55698" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1622-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086375.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088239.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088260.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.munin-monitoring.org/ticket/1234" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/08/21/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/55698" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1622-1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-08-26 21:55
Modified
2025-04-11 00:51
Severity ?
Summary
The qmailscan plugin for Munin 1.4.5 allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
munin-monitoring | munin | 1.4.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:munin-monitoring:munin:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "35B3DB28-D2B1-46E7-BD23-4AC04683AF1A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The qmailscan plugin for Munin 1.4.5 allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names." }, { "lang": "es", "value": "El complemento (qmailscan) para Munin v1.4.5 permite a usuarios locales sobrescribir ficheros arbitrarios a trav\u00e9s de un ataque (symlink) en ficheros temporales con nombres predecibles." } ], "id": "CVE-2012-2103", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-08-26T21:55:01.653", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668778" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/48859" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/51218" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/04/16/5" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/04/16/6" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/53031" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1622-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=812889" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74884" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48859" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51218" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/16/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/16/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/53031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1622-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=812889" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74884" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-02-22 19:59
Modified
2025-04-20 01:37
Severity ?
Summary
Munin before 2.999.6 has a local file write vulnerability when CGI graphs are enabled. Setting multiple upper_limit GET parameters allows overwriting any file accessible to the www-data user.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/bid/96399 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://bugs.debian.org/855705 | Issue Tracking, Third Party Advisory | |
cve@mitre.org | https://github.com/munin-monitoring/munin/issues/721 | Issue Tracking, Patch, Third Party Advisory | |
cve@mitre.org | https://security.gentoo.org/glsa/201710-05 | Third Party Advisory | |
cve@mitre.org | https://www.debian.org/security/2017/dsa-3794 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/96399 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugs.debian.org/855705 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/munin-monitoring/munin/issues/721 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/201710-05 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2017/dsa-3794 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
munin-monitoring | munin | * | |
munin-monitoring | munin | * | |
debian | debian_linux | 8.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:munin-monitoring:munin:*:*:*:*:*:*:*:*", "matchCriteriaId": "FBCA7BEA-2285-4943-9BE2-959FF027BB0C", "versionEndExcluding": "2.0.30.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:*:*:*:*:*:*:*:*", "matchCriteriaId": "70791CC0-AC69-4745-9EE3-54124C342C6B", "versionEndExcluding": "2.999.9", "versionStartIncluding": "2.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Munin before 2.999.6 has a local file write vulnerability when CGI graphs are enabled. Setting multiple upper_limit GET parameters allows overwriting any file accessible to the www-data user." }, { "lang": "es", "value": "Munin en versiones anteriores a 2.999.6 tiene una vulnerabilidad local de escritura de archivos cuando los gr\u00e1ficos CGI est\u00e1n habilitados. Configurar m\u00faltiples par\u00e1metros GET upper_limit permite sobreescribir cualquier archivo accesible en el usuario www-data." } ], "id": "CVE-2017-6188", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-02-22T19:59:00.293", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96399" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.debian.org/855705" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/munin-monitoring/munin/issues/721" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201710-05" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-3794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.debian.org/855705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/munin-monitoring/munin/issues/721" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201710-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-3794" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-08-26 21:55
Modified
2025-04-11 00:51
Severity ?
Summary
munin-cgi-graph for Munin 2.0 rc4 does not delete temporary files, which allows remote attackers to cause a denial of service (disk consumption) via many requests to an image with unique parameters.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
munin-monitoring | munin | 2.0_rc4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "C356EC73-156B-4353-B8CC-C8EE1ADD5F37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "munin-cgi-graph for Munin 2.0 rc4 does not delete temporary files, which allows remote attackers to cause a denial of service (disk consumption) via many requests to an image with unique parameters." }, { "lang": "es", "value": "munin-cgi-graph para Munin v2.0 rc4 no borra los ficheros temporales, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de disco) a trav\u00e9s de muchas solicitudes a una imagen con par\u00e1metros \u00fanicos." } ], "id": "CVE-2012-4678", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-08-26T21:55:02.310", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668667" }, { "source": "cve@mitre.org", "url": "http://munin-monitoring.org/changeset/4825" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2012/04/16/5" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2012/04/16/6" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2012/04/18/2" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/3" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/4" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/5" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2012/04/27/7" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2012/04/29/2" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/53034" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=812889" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668667" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://munin-monitoring.org/changeset/4825" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/16/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/16/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/18/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/19/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/27/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/04/29/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/53034" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=812889" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-12-13 18:55
Modified
2025-04-11 00:51
Severity ?
Summary
Munin::Master::Node in Munin before 2.0.18 allows remote attackers to cause a denial of service (abort data collection for node) via a plugin that uses "multigraph" as a multigraph service name.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
munin-monitoring | munin | * | |
munin-monitoring | munin | 2.0.0 | |
munin-monitoring | munin | 2.0.1 | |
munin-monitoring | munin | 2.0.2 | |
munin-monitoring | munin | 2.0.3 | |
munin-monitoring | munin | 2.0.4 | |
munin-monitoring | munin | 2.0.5 | |
munin-monitoring | munin | 2.0.6 | |
munin-monitoring | munin | 2.0.7 | |
munin-monitoring | munin | 2.0.8 | |
munin-monitoring | munin | 2.0.9 | |
munin-monitoring | munin | 2.0.10 | |
munin-monitoring | munin | 2.0.11 | |
munin-monitoring | munin | 2.0.11.1 | |
munin-monitoring | munin | 2.0.12 | |
munin-monitoring | munin | 2.0.13 | |
munin-monitoring | munin | 2.0.14 | |
munin-monitoring | munin | 2.0.15 | |
munin-monitoring | munin | 2.0.16 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:munin-monitoring:munin:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A8FC49B-D915-4401-86C8-A29E6DF73B86", "versionEndIncluding": "2.0.17", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FBEFB6B1-7A5F-4C37-8C84-BF92A024A840", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "16EFB096-6739-4952-B921-1CD83E8140F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "7DA938C8-06F1-4DD7-B26A-4219DDCF8375", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9358CF9C-02BC-4651-B042-DB1EF0904096", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "72690B15-9008-4C76-B936-7A6C6835DF19", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "246B65EE-DAC0-4EAD-A728-590B17962686", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "D24E159F-50F0-48F6-AEB3-4BA06E614B0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "B148B08A-4CCB-4C14-9451-23676D5BACBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "58DE6682-5972-4A4B-A303-88ECDA7916A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "AEBA7B70-5BDA-416A-A956-BB15DECA73DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "31E38F7C-E437-4EBA-BA75-535AF49236C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "13C2D88B-89DE-4C31-8220-E25BF6E2B493", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "1B90B16A-FFC3-4A8B-8D55-424BD501CA0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "F5F9386B-1A22-4224-B7AA-5DDCA7A89345", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "EAE378DC-E203-4F73-A47F-2801DFEE7230", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "D5FEDF63-4C25-454D-90FC-915267A2B7F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.15:*:*:*:*:*:*:*", "matchCriteriaId": "6CABE714-C2CB-43FB-B44A-4C0E80604DFA", "vulnerable": true }, { "criteria": "cpe:2.3:a:munin-monitoring:munin:2.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "751D7615-6ED5-49BC-BBF7-867388B67DE7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Munin::Master::Node in Munin before 2.0.18 allows remote attackers to cause a denial of service (abort data collection for node) via a plugin that uses \"multigraph\" as a multigraph service name." }, { "lang": "es", "value": "Munin::Master::Node en Munin anterior a 2.0.18 permite a atacantes remotos causar una denegaci\u00f3n de servicio (abortar recolecci\u00f3n de datos para el nodo) a trav\u00e9s de de un plugin que utiliza \"multigraph\" como nombre de servicio para multigraph." } ], "id": "CVE-2013-6359", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-12-13T18:55:05.177", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://munin-monitoring.org/ticket/1397" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2013/dsa-2815" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-2090-1" }, { "source": "cve@mitre.org", "url": "https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://munin-monitoring.org/ticket/1397" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2815" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2090-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }