CVE-2020-6581

NameCVE-2020-6581
DescriptionNagios NRPE 3.2.1 has Insufficient Filtering because, for example, nasty_metachars interprets \n as the character \ and the character n (not as the \n newline sequence). This can cause command injection.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nagios-nrpe (PTS)buster3.2.1-2vulnerable
bullseye4.0.3-1fixed
sid, trixie, bookworm4.1.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nagios-nrpesourcejessie(not affected)
nagios-nrpesource(unstable)4.0.0-1

Notes

[buster] - nagios-nrpe <no-dsa> (Minor issue)
[stretch] - nagios-nrpe <no-dsa> (Minor issue)
[jessie] - nagios-nrpe <not-affected> (Vulnerable code introduced later)
https://herolab.usd.de/security-advisories/usd-2020-0002/
https://github.com/NagiosEnterprises/nrpe/commit/0db345444d0dcb3e37cca1bcbb0027dcbb764197 (part for proper processing of nasty_metachars)

Search for package or bug name: Reporting problems