CVE-2017-14312

Nagios Core through 4.3.4 initially executes /usr/sbin/nagios as root but supports configuration options in which this file is owned by a non-root account (and similarly can have nagios.cfg owned by a non-root account), which allows local users to gain privileges by leveraging access to this non-root account.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nagios:nagios_core:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-11 22:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-14312

Mitre link : CVE-2017-14312

CVE.ORG link : CVE-2017-14312


JSON object : View

Products Affected

nagios

  • nagios_core
CWE
CWE-269

Improper Privilege Management