Multiple vulnerabilities in Nagios XI



Published: 2020-02-26
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID N/A
CWE-ID CWE-918
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Nagios XI
Server applications / Other server solutions

Vendor nagios.org

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU25600

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input in in highcharts local exporting tool. A remote attacker can send a specially crafted HTTP request to the affected application and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Nagios XI: 5.6.0 - 5.6.10

External links

http://www.nagios.com/downloads/nagios-xi/change-log/#5.6.11


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU25601

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive output in suggest.php script. A remote attacker can gain unauthorized access to sensitive information on the system, such as usernames of application users.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Nagios XI: 5.6.0 - 5.6.10

External links

http://www.nagios.com/downloads/nagios-xi/change-log/#5.6.11


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###