CVE-2018-18245

NameCVE-2018-18245
DescriptionNagios Core 4.4.2 has XSS via the alert summary reports of plugin results, as demonstrated by a SCRIPT element delivered by a modified check_load plugin to NRPE.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1615-1
Debian Bugs917138

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nagios3 (PTS)jessie, jessie (lts)3.5.1.dfsg-2+deb8u1fixed
nagios4 (PTS)buster4.3.4-3fixed
sid, trixie, bullseye, bookworm4.4.6-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nagios3sourcewheezy(unfixed)end-of-life
nagios3sourcejessie3.5.1.dfsg-2+deb8u1DLA-1615-1
nagios3source(unstable)(unfixed)unimportant
nagios4source(unstable)4.3.4-3unimportant917138

Notes

https://herolab.usd.de/wp-content/uploads/sites/4/2018/12/usd20180026.txt
https://github.com/NagiosEnterprises/nagioscore/issues/602
Fixed by: https://github.com/NagiosEnterprises/nagioscore/commit/0329033db9a1d0954c304f209ea88824e8f78b8a
No real security impact, plugins need to be trusted to begin with

Search for package or bug name: Reporting problems