Multiple vulnerabilities in Nagios XI



Published: 2020-04-22
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID N/A
CWE-ID CWE-78
CWE-94
CWE-89
CWE-942
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Nagios XI
Server applications / Other server solutions

Vendor nagios.org

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU27080

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in CCM test command function in command_test.php. A remote authenticated attacker can send a specially crafted request and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Nagios XI: 5.6.0 - 5.6.13

External links

http://www.nagios.com/downloads/nagios-xi/change-log/?5.6.14
http://exchange.xforce.ibmcloud.com/vulnerabilities/179405


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Code Injection

EUVDB-ID: #VU27083

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in RRD exporting script export-rrd.php. A remote authenticated attacker can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Nagios XI: 5.6.0 - 5.6.13

External links

http://www.nagios.com/downloads/nagios-xi/change-log/?5.6.14
http://exchange.xforce.ibmcloud.com/vulnerabilities/179404


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) SQL injection

EUVDB-ID: #VU27086

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "orderby" paramenter in the "index.php" script. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Nagios XI: 5.6.0 - 5.6.13

External links

http://www.nagios.com/downloads/nagios-xi/change-log/?5.6.14
http://exchange.xforce.ibmcloud.com/vulnerabilities/179406


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Overly permissive cross-domain whitelist

EUVDB-ID: #VU27087

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-942 - Overly Permissive Cross-domain Whitelist

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restriction.

The vulnerability exists due to insecure CORS policy that allows a remote attacker to send HTTP requests from arbitrary domain name within the API. A remote non-authenticated attacker can bypass browser security restrictions and send requests to the API endpoints on behalf of the victim.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Nagios XI: 5.6.0 - 5.6.13

External links

http://www.nagios.com/downloads/nagios-xi/change-log/?5.6.14


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###