nagios nagios-xi CVE-2019-15949 is a vulnerability in Nagios Xi
Published on September 5, 2019

Nagios XI before 5.6.6 allows remote command execution as root. The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user. A user logged into Nagios XI with permissions to modify plugins, or the nagios user on the server, can modify the check_plugin executable and insert malicious commands to execute as root.

NVD

Known Exploited Vulnerability

This Nagios XI Remote Code Execution Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user.

The following remediation steps are recommended / required by May 3, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2019-15949 can be exploited with network access, and requires small amount of user privileges. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Shell injection Vulnerability?

The software constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.

CVE-2019-15949 has been classified to as a Shell injection vulnerability or weakness.


Products Associated with CVE-2019-15949

You can be notified by stack.watch whenever vulnerabilities like CVE-2019-15949 are published in these products:

 

What versions of Nagios Xi are vulnerable to CVE-2019-15949?