Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Zabbix: Multiple vulnerabilities
Informations
Name GLSA-201311-15 First vendor Publication 2013-11-25
Vendor Gentoo Last vendor Modification 2013-11-25
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Zabbix, possibly leading to SQL injection attacks, Denial of Service, or information disclosure.

Background

Zabbix is software for monitoring applications, networks, and servers.

Description

Multiple vulnerabilities have been discovered in Zabbix. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker may be able to execute arbitrary SQL statements, cause a Denial of Service condition, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Zabbix users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=net-analyzer/zabbix-2.0.9_rc1-r2"

References

[ 1 ] CVE-2010-1277 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1277
[ 2 ] CVE-2011-2904 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2904
[ 3 ] CVE-2011-3263 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3263
[ 4 ] CVE-2011-4674 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4674
[ 5 ] CVE-2012-3435 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3435
[ 6 ] CVE-2013-1364 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1364
[ 7 ] CVE-2013-5572 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5572

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201311-15.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201311-15.xml

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
14 % CWE-399 Resource Management Errors
14 % CWE-287 Improper Authentication
14 % CWE-264 Permissions, Privileges, and Access Controls
14 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20152
 
Oval ID: oval:org.mitre.oval:def:20152
Title: DSA-2539-1 zabbix - SQL injection
Description: It was discovered that Zabbix, a network monitoring solution, does not properly validate user input used as a part of an SQL query. This may allow unauthenticated attackers to execute arbitrary SQL commands (SQL injection) and possibly escalate privileges.
Family: unix Class: patch
Reference(s): DSA-2539-1
CVE-2012-3435
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): zabbix
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 110

OpenVAS Exploits

Date Description
2012-09-15 Name : Debian Security Advisory DSA 2539-1 (zabbix)
File : nvt/deb_2539_1.nasl
2012-09-04 Name : Fedora Update for zabbix FEDORA-2012-12488
File : nvt/gb_fedora_2012_12488_zabbix_fc16.nasl
2012-09-04 Name : Fedora Update for zabbix FEDORA-2012-12496
File : nvt/gb_fedora_2012_12496_zabbix_fc17.nasl
2012-04-02 Name : Fedora Update for zabbix FEDORA-2011-10583
File : nvt/gb_fedora_2011_10583_zabbix_fc16.nasl
2012-04-02 Name : Fedora Update for zabbix FEDORA-2011-16745
File : nvt/gb_fedora_2011_16745_zabbix_fc16.nasl
2011-12-15 Name : Zabbix 'only_hostid' Parameter SQL Injection Vulnerability
File : nvt/secpod_zabbix_only_hostid_param_sql_inj_vuln.nasl
2011-12-12 Name : Fedora Update for zabbix FEDORA-2011-16712
File : nvt/gb_fedora_2011_16712_zabbix_fc15.nasl
2011-11-30 Name : ZABBIX 'only_hostid' Parameter SQL Injection Vulnerability
File : nvt/gb_zabbix_50803.nasl
2011-08-19 Name : Fedora Update for zabbix FEDORA-2011-10601
File : nvt/gb_fedora_2011_10601_zabbix_fc14.nasl
2011-08-19 Name : Fedora Update for zabbix FEDORA-2011-10618
File : nvt/gb_fedora_2011_10618_zabbix_fc15.nasl
2011-08-19 Name : ZABBIX 'backurl' Parameter Cross Site Scripting Vulnerability
File : nvt/gb_zabbix_49016.nasl
2010-04-12 Name : ZABBIX 'DBcondition' Parameter SQL Injection Vulnerability
File : nvt/gb_zabbix_39148.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77509 Zabbix popup.php only_hostid Parameter SQL Injection

Zabbix contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the popup.php script not properly sanitizing user-supplied input to the 'only_hostid' parameter. This may allow an attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.
74667 Zabbix zabbix_agentd vfs.file.cksum Command CPU Consumption DoS

74275 Zabbix acknow.php backurl Parameter XSS

Zabbix contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate the 'backurl' parameter upon submission to the acknow.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
63456 Zabbix PHP Frontend api_jsonrpc.php user Parameter SQL Injection

Zabbix PHP Frontend contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the 'api_jsonrpc.php' script not properly sanitizing user-supplied input to the 'user' JSON parameter. This may allow an attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.

Nessus® Vulnerability Scanner

Date Description
2014-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5551.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5540.nasl - Type : ACT_GATHER_INFO
2014-03-03 Name : The remote web application may be affected by multiple vulnerabilities.
File : zabbix_frontend_2_2_2.nasl - Type : ACT_GATHER_INFO
2013-12-19 Name : The remote web application may be affected by a denial of service vulnerability.
File : zabbix_frontend_1_9_4.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-15.nasl - Type : ACT_GATHER_INFO
2013-06-20 Name : The remote web application may be affected by an authentication bypass vulner...
File : zabbix_frontend_1_8_16.nasl - Type : ACT_GATHER_INFO
2013-01-29 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1082.nasl - Type : ACT_GATHER_INFO
2013-01-29 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1002.nasl - Type : ACT_GATHER_INFO
2012-10-30 Name : The remote web server hosts a PHP application that is prone to a SQL injectio...
File : zabbix_frontend_itemid_sqli.nasl - Type : ACT_ATTACK
2012-09-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2539.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12496.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12488.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16745.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16712.nasl - Type : ACT_GATHER_INFO
2011-09-07 Name : The remote web application may be affected by multiple vulnerabilities.
File : zabbix_frontend_1_8_6.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10583.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10618.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10601.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:37:55
  • Multiple Updates
2013-12-14 21:23:20
  • Multiple Updates
2013-11-25 21:18:58
  • First insertion