cve-2017-2824
Vulnerability from cvelistv5
Published
2017-05-24 14:00
Modified
2024-08-05 14:09
Severity ?
Summary
An exploitable code execution vulnerability exists in the trapper command functionality of Zabbix Server 2.4.X. A specially crafted set of packets can cause a command injection resulting in remote code execution. An attacker can make requests from an active Zabbix Proxy to trigger this vulnerability.
Impacted products
ZabbixZabbix Server
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T14:09:16.849Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0325"
          },
          {
            "name": "98083",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/98083"
          },
          {
            "name": "DSA-3937",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2017/dsa-3937"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zabbix Server",
          "vendor": "Zabbix",
          "versions": [
            {
              "status": "affected",
              "version": "2.4.8.r1"
            }
          ]
        }
      ],
      "datePublic": "2017-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An exploitable code execution vulnerability exists in the trapper command functionality of Zabbix Server 2.4.X. A specially crafted set of packets can cause a command injection resulting in remote code execution. An attacker can make requests from an active Zabbix Proxy to trigger this vulnerability."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-11-05T10:57:01",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0325"
        },
        {
          "name": "98083",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/98083"
        },
        {
          "name": "DSA-3937",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2017/dsa-3937"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "talos-cna@cisco.com",
          "ID": "CVE-2017-2824",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zabbix Server",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2.4.8.r1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zabbix"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An exploitable code execution vulnerability exists in the trapper command functionality of Zabbix Server 2.4.X. A specially crafted set of packets can cause a command injection resulting in remote code execution. An attacker can make requests from an active Zabbix Proxy to trigger this vulnerability."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0325",
              "refsource": "MISC",
              "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0325"
            },
            {
              "name": "98083",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/98083"
            },
            {
              "name": "DSA-3937",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2017/dsa-3937"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2017-2824",
    "datePublished": "2017-05-24T14:00:00",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-08-05T14:09:16.849Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-2824\",\"sourceIdentifier\":\"talos-cna@cisco.com\",\"published\":\"2017-05-24T14:29:00.707\",\"lastModified\":\"2019-10-03T00:03:26.223\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An exploitable code execution vulnerability exists in the trapper command functionality of Zabbix Server 2.4.X. A specially crafted set of packets can cause a command injection resulting in remote code execution. An attacker can make requests from an active Zabbix Proxy to trigger this vulnerability.\"},{\"lang\":\"es\",\"value\":\"Se presenta una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo explotable en la funcionalidad trapper command de Zabbix Server versiones 2.4.X. Un conjunto de paquetes especialmente dise\u00f1ado puede causar una inyecci\u00f3n de comando resultando en la ejecuci\u00f3n de c\u00f3digo remota. Un atacante puede realizar peticiones desde un Proxy Zabbix activo para desencadenar esta vulnerabilidad.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B847CEDA-6C3E-44DC-952B-9F92EF2E060A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"379C720C-1F28-487D-8AF8-873E916B18DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"10D1EA2C-35CC-4E35-BA5C-B0BC9D3BEEEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A799E7F-C2FB-4F2C-A8C0-6254DAF8C625\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E036381E-C3B3-4E13-9FB3-1CAF15D900DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"66CF407E-71E0-4163-B4E7-346BF6164183\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B81CDC64-CB3F-4939-BAC1-591F92D69D88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9080E8A-E1E6-46CB-B766-D8E4B68C4B08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"074D6347-699F-4FEB-969C-CC02751B17D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C32BD321-01C3-4910-9058-A5582A27A6D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEA0EC11-C95B-42E5-B5D0-6D938D7F909B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85ACEED4-E5FD-42D2-BDF3-96B46EE2B9D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF7D63B5-8660-4B23-89EA-009EF560F95F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B73B67B9-7184-4E7E-AA3D-52CD8A7A0CEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C2A84A1-06C7-4300-BEA6-39C4E7468665\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59B2EB47-2255-4B56-85A5-2B6261EA93AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"55C1F15D-DF51-447D-87AD-C2DA4F118E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE8C066D-3290-4073-AF74-C13ED3C733DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A610E4AB-BA66-4059-B9C4-D13C4B54804A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44D7778B-738C-42B4-81D7-DFB5456D8909\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.8:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C8623D3-5A16-45E7-8F26-6F1B7DAC51A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2E5EA48-E8E3-4214-9D23-25AB677FE96B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.4.9:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"556EE336-9968-48A6-9B1B-064ABF39D95A\"}]}]}],\"references\":[{\"url\":\"http://www.debian.org/security/2017/dsa-3937\",\"source\":\"talos-cna@cisco.com\"},{\"url\":\"http://www.securityfocus.com/bid/98083\",\"source\":\"talos-cna@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://talosintelligence.com/vulnerability_reports/TALOS-2017-0325\",\"source\":\"talos-cna@cisco.com\",\"tags\":[\"Exploit\",\"Mitigation\",\"Third Party Advisory\",\"VDB Entry\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.