Executive Summary

Informations
Name CVE-2017-2825 First vendor Publication 2018-04-20
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 4.7 Temporal Score 7
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact High Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In the trapper functionality of Zabbix Server 2.4.x, specifically crafted trapper packets can pass database logic checks, resulting in database writes. An attacker can set up a Man-in-the-Middle server to alter trapper requests made between an active Zabbix proxy and Server to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2825

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 206
Os 2

Snort® IPS/IDS

Date Description
2017-05-25 Zabbix Proxy configuration containing script detected
RuleID : 42337 - Revision : 2 - Type : INDICATOR-COMPROMISE
2017-05-25 Zabbix Server Trapper code execution attempt
RuleID : 42326 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-08-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3937.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : A web application running on the remote host is affected by multiple vulnerab...
File : zabbix_frontend_3_2_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98094
DEBIAN https://www.debian.org/security/2017/dsa-3937
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2017-0326

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:46:49
  • Multiple Updates
2024-02-01 12:13:09
  • Multiple Updates
2023-09-05 12:44:43
  • Multiple Updates
2023-09-05 01:12:54
  • Multiple Updates
2023-09-02 12:44:27
  • Multiple Updates
2023-09-02 01:13:11
  • Multiple Updates
2023-08-12 12:48:04
  • Multiple Updates
2023-08-12 01:12:40
  • Multiple Updates
2023-08-11 12:42:32
  • Multiple Updates
2023-08-11 01:13:01
  • Multiple Updates
2023-08-06 12:41:10
  • Multiple Updates
2023-08-06 01:12:39
  • Multiple Updates
2023-08-04 12:41:20
  • Multiple Updates
2023-08-04 01:12:43
  • Multiple Updates
2023-07-14 12:41:22
  • Multiple Updates
2023-07-14 01:12:42
  • Multiple Updates
2023-03-29 01:43:05
  • Multiple Updates
2023-03-28 12:12:59
  • Multiple Updates
2022-10-11 12:36:54
  • Multiple Updates
2022-10-11 01:12:35
  • Multiple Updates
2021-05-04 13:01:18
  • Multiple Updates
2021-04-22 02:14:40
  • Multiple Updates
2020-10-20 01:18:26
  • Multiple Updates
2020-05-23 02:05:52
  • Multiple Updates
2020-05-23 00:59:58
  • Multiple Updates
2019-10-03 09:20:18
  • Multiple Updates
2019-06-13 12:08:59
  • Multiple Updates
2018-05-23 00:19:17
  • Multiple Updates
2018-04-22 09:19:22
  • Multiple Updates
2018-04-21 00:19:20
  • First insertion