ghsa-m23h-2mvj-h557
Vulnerability from github
Published
2022-05-14 01:45
Modified
2022-05-14 01:45
Details
Off-by-one error in the process_cgivars function in contrib/daemonchk.c in Nagios Core 3.5.1, 4.0.2, and earlier allows remote authenticated users to obtain sensitive information from process memory or cause a denial of service (crash) via a long string in the last key value in the variable list, which triggers a heap-based buffer over-read.
{ "affected": [], "aliases": [ "CVE-2013-7205" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-01-15T16:08:00Z", "severity": "MODERATE" }, "details": "Off-by-one error in the process_cgivars function in contrib/daemonchk.c in Nagios Core 3.5.1, 4.0.2, and earlier allows remote authenticated users to obtain sensitive information from process memory or cause a denial of service (crash) via a long string in the last key value in the variable list, which triggers a heap-based buffer over-read.", "id": "GHSA-m23h-2mvj-h557", "modified": "2022-05-14T01:45:49Z", "published": "2022-05-14T01:45:49Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-7205" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00014.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/55976" }, { "type": "WEB", "url": "http://sourceforge.net/p/nagios/nagioscore/ci/d97e03f32741a7d851826b03ed73ff4c9612a866" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:004" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/12/24/1" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/64489" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.