Lucene search

K
ubuntuUbuntuUSN-3971-1
HistoryMay 08, 2019 - 12:00 a.m.

Monit vulnerabilities

2019-05-0800:00:00
ubuntu.com
82

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:N/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

AI Score

7.1

Confidence

High

EPSS

0.002

Percentile

59.1%

Releases

  • Ubuntu 19.04
  • Ubuntu 18.10

Packages

  • monit - utility for monitoring and managing daemons or similar programs

Details

Zack Flack discovered that Monit incorrectly handled certain input. A remote
authenticated user could exploit this to conduct cross-site scripting (XSS)
attacks. (CVE-2019-11454)

Zack Flack discovered a buffer overread when Monit decoded certain crafted URLs.
An attacker could exploit this to leak potentially sensitive information.
(CVE-2019-11455)

OSVersionArchitecturePackageVersionFilename
Ubuntu19.04noarchmonit< 1:5.25.2-3ubuntu0.1UNKNOWN
Ubuntu19.04noarchmonit-dbgsym< 1:5.25.2-3ubuntu0.1UNKNOWN
Ubuntu18.10noarchmonit< 1:5.25.2-1ubuntu0.1UNKNOWN
Ubuntu18.10noarchmonit-dbgsym< 1:5.25.2-1ubuntu0.1UNKNOWN

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:N/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

AI Score

7.1

Confidence

High

EPSS

0.002

Percentile

59.1%