Executive Summary

Summary
Title Zabbix: Shell command injection
Informations
Name GLSA-201401-26 First vendor Publication 2014-01-23
Vendor Gentoo Last vendor Modification 2014-01-23
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in Zabbix could allow remote attackers to execute arbitrary shell code.

Background

Zabbix is software for monitoring applications, networks, and servers.

Description

If a flexible user parameter is configured in Zabbix agent, including a newline in the parameters will execute newline section as a separate command even if UnsafeUserParameters are disabled.

Impact

A remote attacker could possibly execute arbitrary shell code with the privileges of the process.

Workaround

There is no known workaround at this time.

Resolution

All Zabbix 2.2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/zabbix-2.2.0-r4"

All Zabbix 2.0 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/zabbix-2.0.9-r1"

References

[ 1 ] CVE-2013-6824 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6824

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-26.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201401-26.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 97

Nessus® Vulnerability Scanner

Date Description
2014-06-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-26.nasl - Type : ACT_GATHER_INFO
2013-12-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_44d0f8dc660711e3bb110025900931f8.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22741.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22764.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-06-04 13:23:58
  • Multiple Updates
2014-01-23 09:18:23
  • First insertion