Upstream information

CVE-2020-13977 at MITRE

Description

Nagios 4.4.5 allows an attacker, who already has administrative access to change the "URL for JSON CGIs" configuration setting, to modify the Alert Histogram and Trends code via crafted versions of the archivejson.cgi, objectjson.cgi, and statusjson.cgi files. NOTE: this vulnerability has been mistakenly associated with CVE-2020-1408.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4
Vector AV:N/AC:L/Au:S/C:N/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.9 4.9
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required High High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1172794 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • nagios >= 4.4.6-bp151.4.6.1
  • nagios-contrib >= 4.4.6-bp151.4.6.1
  • nagios-devel >= 4.4.6-bp151.4.6.1
  • nagios-theme-exfoliation >= 4.4.6-bp151.4.6.1
  • nagios-www >= 4.4.6-bp151.4.6.1
  • nagios-www-dch >= 4.4.6-bp151.4.6.1
Patchnames:
openSUSE-2021-786
SUSE Package Hub 15 SP2
  • nagios >= 4.4.6-bp152.2.3.1
  • nagios-contrib >= 4.4.6-bp152.2.3.1
  • nagios-devel >= 4.4.6-bp152.2.3.1
  • nagios-theme-exfoliation >= 4.4.6-bp152.2.3.1
  • nagios-www >= 4.4.6-bp152.2.3.1
  • nagios-www-dch >= 4.4.6-bp152.2.3.1
Patchnames:
openSUSE-2021-735
openSUSE Leap 15.2
  • nagios >= 4.4.6-lp152.2.3.1
  • nagios-contrib >= 4.4.6-lp152.2.3.1
  • nagios-devel >= 4.4.6-lp152.2.3.1
  • nagios-theme-exfoliation >= 4.4.6-lp152.2.3.1
  • nagios-www >= 4.4.6-lp152.2.3.1
  • nagios-www-dch >= 4.4.6-lp152.2.3.1
Patchnames:
openSUSE-2021-715
openSUSE Tumbleweed
  • nagios >= 4.4.6-2.5
  • nagios-contrib >= 4.4.6-2.5
  • nagios-devel >= 4.4.6-2.5
  • nagios-theme-exfoliation >= 4.4.6-2.5
  • nagios-www >= 4.4.6-2.5
  • nagios-www-dch >= 4.4.6-2.5
Patchnames:
openSUSE Tumbleweed GA nagios-4.4.6-2.5


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Software Bootstrap Kit 12 nagios Unsupported
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP4 nagios Not affected
SUSE Linux Enterprise Server 11 SP3 nagios Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS nagios Not affected
SUSE Linux Enterprise Server 11 SP4 nagios Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS nagios Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS nagios Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 nagios Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 nagios Not affected
SUSE Package Hub 15 SP1 nagios Released
SUSE Package Hub 15 SP2 nagios Released


SUSE Timeline for this CVE

CVE page created: Tue Jun 9 19:51:39 2020
CVE page last modified: Fri Oct 13 20:53:35 2023