#VU14606 Command injection in Opsview Monitor


Published: 2018-09-05 | Updated: 2018-09-06

Vulnerability identifier: #VU14606

Vulnerability risk: Low

CVSSv3.1: 8.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16144

CWE-ID: CWE-77

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Opsview Monitor
Client/Desktop applications / Software for system administration

Vendor: Opsview

Description
The disclosed vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists in the test connection functionality due to an improper sanitization of the 'rancid_password' parameter. A remote attacker can automate the backing up of network devices' configuration files to a centralized location and execute arbitrary commands with elevated privileges.

Mitigation
The vulnerability has been fixed in the versions 5.3.1, 5.4.2, 6.0.

Vulnerable software versions

Opsview Monitor: 5.2 - 5.4


External links
http://www.coresecurity.com/advisories/opsview-monitor-multiple-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability