Multiple vulnerabilities in Nagios XI



Published: 2019-06-11
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-19296
CWE-ID CWE-20
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Nagios XI
Server applications / Other server solutions

Vendor nagios.org

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Object injection attack

EUVDB-ID: #VU16334

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19296

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to object injection attack. A remote unauthenticated attacker can send a specially crafted request, conduct object injection attack and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update Nagois XI to the latest version.

Vulnerable software versions

Nagios XI: 5.6.0 - 5.6.2

External links

http://www.nagios.com/downloads/nagios-xi/change-log/#5.6.3 - 06/11/2019


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU18741

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to limited CCM users permissions not properly applying until after a new cached permissions call is made. A remote authenticated user can gain access to potentially sensitive information.

Mitigation

Update Nagois XI to the latest version.

Vulnerable software versions

Nagios XI: 5.6.0 - 5.6.2

External links

http://www.nagios.com/downloads/nagios-xi/change-log/#5.6.3 - 06/11/2019


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###