Executive Summary

Summary
Title New zabbix packages fix privilege escalation
Informations
Name DSA-1420 First vendor Publication 2007-12-05
Vendor Debian Last vendor Modification 2007-12-05
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Bas van Schaik discovered that the agentd process of Zabbix, a network monitor system, may run user-supplied commands as group id root, not zabbix, which may lead to a privilege escalation.

For the stable distribution (etch), this problem has been fixed in version 1:1.1.4-10etch1

zabbix is not included in the oldstable distribution (sarge).

We recommend that you upgrade your zabbix packages.

Original Source

Url : http://www.debian.org/security/2007/dsa-1420

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20389
 
Oval ID: oval:org.mitre.oval:def:20389
Title: DSA-1420-1 zabbix - programming error
Description: Bas van Schaik discovered that the agentd process of Zabbix, a network monitor system, may run user-supplied commands as group id root, not zabbix, which may lead to a privilege escalation.
Family: unix Class: patch
Reference(s): DSA-1420-1
CVE-2007-6210
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): zabbix
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for zabbix FEDORA-2007-4160
File : nvt/gb_fedora_2007_4160_zabbix_fc7.nasl
2009-02-27 Name : Fedora Update for zabbix FEDORA-2007-4176
File : nvt/gb_fedora_2007_4176_zabbix_fc8.nasl
2008-01-17 Name : Debian Security Advisory DSA 1420-1 (zabbix)
File : nvt/deb_1420_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42480 ZABBIZ zabbix_agentd UserParameter Script Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4160.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4176.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1420.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:27:03
  • Multiple Updates