Privilege escalation in Nagios XI



Published: 2019-09-05 | Updated: 2020-03-10
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-15949
CWE-ID CWE-264
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Nagios XI
Server applications / Other server solutions

Vendor nagios.org

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 10.03.2020

Added link to Metasploit repository, updated CVSS score to reflect exploit availability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU25848

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-15949

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to the getprofile.sh script in Nagios XI is invoked by downloading a system profile (profile.php?cmd=download) and is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user. . A remote privileged user can inject and execute arbitrary OS commands as root on the affected system .

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Nagios XI: 5.6.0 - 5.6.5

External links

http://github.com/jakgibb/nagiosxi-root-rce-exploit
http://github.com/rapid7/metasploit-framework/tree/master/modules/exploits/linux/http/nagios_xi_authenticated_rce.rb


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###