Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-6581

Published: 16 March 2020

Nagios NRPE 3.2.1 has Insufficient Filtering because, for example, nasty_metachars interprets \n as the character \ and the character n (not as the \n newline sequence). This can cause command injection.

Notes

AuthorNote
leosilva
fix in the commit link are the part for proper
processing of nasty_metachars

Priority

Low

Cvss 3 Severity Score

7.3

Score breakdown

Status

Package Release Status
nagios-nrpe
Launchpad, Ubuntu, Debian
bionic Needed

groovy Not vulnerable
(4.0.0-2ubuntu1)
hirsute Not vulnerable
(4.0.0-2ubuntu1)
jammy Not vulnerable
(4.0.0-2ubuntu1)
kinetic Not vulnerable
(4.0.0-2ubuntu1)
lunar Not vulnerable
(4.0.0-2ubuntu1)
eoan Ignored
(end of life)
focal Not vulnerable
(4.0.0-2ubuntu1)
impish Not vulnerable
(4.0.0-2ubuntu1)
trusty Does not exist

upstream
Released (4.0.0-1)
xenial Not vulnerable
(code not present)
mantic Not vulnerable
(4.0.0-2ubuntu1)
Patches:
upstream: https://github.com/NagiosEnterprises/nrpe/commit/0db345444d0dcb3e37cca1bcbb0027dcbb764197

Severity score breakdown

Parameter Value
Base score 7.3
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H