Executive Summary

Informations
Name CVE-2007-6210 First vendor Publication 2007-12-03
Vendor Cve Last vendor Modification 2008-09-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

zabbix_agentd 1.1.4 in ZABBIX before 1.4.3 runs "UserParameter" scripts with gid 0, which might allow local users to gain privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6210

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20389
 
Oval ID: oval:org.mitre.oval:def:20389
Title: DSA-1420-1 zabbix - programming error
Description: Bas van Schaik discovered that the agentd process of Zabbix, a network monitor system, may run user-supplied commands as group id root, not zabbix, which may lead to a privilege escalation.
Family: unix Class: patch
Reference(s): DSA-1420-1
CVE-2007-6210
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): zabbix
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for zabbix FEDORA-2007-4160
File : nvt/gb_fedora_2007_4160_zabbix_fc7.nasl
2009-02-27 Name : Fedora Update for zabbix FEDORA-2007-4176
File : nvt/gb_fedora_2007_4176_zabbix_fc8.nasl
2008-01-17 Name : Debian Security Advisory DSA 1420-1 (zabbix)
File : nvt/deb_1420_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42480 ZABBIZ zabbix_agentd UserParameter Script Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4160.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4176.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1420.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26680
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=452682
http://www.zabbix.com/forum/showthread.php?t=8400
DEBIAN http://www.debian.org/security/2007/dsa-1420
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0019...
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0023...
SECUNIA http://secunia.com/advisories/27903
http://secunia.com/advisories/27948
http://secunia.com/advisories/27978

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:06:45
  • Multiple Updates
2021-04-22 01:07:15
  • Multiple Updates
2020-05-23 00:20:50
  • Multiple Updates
2016-04-26 16:51:23
  • Multiple Updates
2014-02-17 10:42:46
  • Multiple Updates
2013-05-11 10:43:24
  • Multiple Updates