cve-2022-23131
Vulnerability from cvelistv5
Published
2022-01-13 15:50
Modified
2024-09-16 16:52
Severity ?
Summary
Unsafe client-side session storage leading to authentication bypass/instance takeover via Zabbix Frontend with configured SAML
References
security@zabbix.comhttps://support.zabbix.com/browse/ZBX-20350Issue Tracking, Patch, Vendor Advisory
Impacted products
ZabbixFrontend
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2022-02-22

Due date: 2022-03-08

Required action: Apply updates per vendor instructions.

Used in ransomware: Unknown

Notes: https://nvd.nist.gov/vuln/detail/CVE-2022-23131

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:36:20.024Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.zabbix.com/browse/ZBX-20350"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Frontend",
          "vendor": "Zabbix",
          "versions": [
            {
              "status": "affected",
              "version": "5.4.0 - 5.4.8"
            },
            {
              "lessThan": "5.4.9*",
              "status": "unaffected",
              "version": "5.4.9",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Zabbix wants to thank Thomas Chauchefoin from SonarSource for reporting this issue to us"
        }
      ],
      "datePublic": "2021-11-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "In the case of instances where the SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor, because a user login stored in the session was not verified. Malicious unauthenticated actor may exploit this issue to escalate privileges and gain admin access to Zabbix Frontend. To perform the attack, SAML authentication is required to be enabled and the actor has to know the username of Zabbix user (or use the guest account, which is disabled by default)."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-290",
              "description": "CWE-290 Authentication Bypass by Spoofing",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-13T15:50:39",
        "orgId": "72de3e22-0555-4a0d-ae81-9249e0f0a1e8",
        "shortName": "Zabbix"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.zabbix.com/browse/ZBX-20350"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "To remediate this vulnerability, install the updates or if an immediate update is not possible, follow the presented workarounds."
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Unsafe client-side session storage leading to authentication bypass/instance takeover via Zabbix Frontend with configured SAML",
      "workarounds": [
        {
          "lang": "en",
          "value": "Disable SAML authentication"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zabbix.com",
          "DATE_PUBLIC": "2021-11-22T14:03:00.000Z",
          "ID": "CVE-2022-23131",
          "STATE": "PUBLIC",
          "TITLE": "Unsafe client-side session storage leading to authentication bypass/instance takeover via Zabbix Frontend with configured SAML"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Frontend",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_name": "5.4.0 - 5.4.8",
                            "version_value": "5.4.0 - 5.4.8"
                          },
                          {
                            "version_affected": "!\u003e=",
                            "version_name": "5.4.9",
                            "version_value": "5.4.9"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zabbix"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Zabbix wants to thank Thomas Chauchefoin from SonarSource for reporting this issue to us"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In the case of instances where the SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor, because a user login stored in the session was not verified. Malicious unauthenticated actor may exploit this issue to escalate privileges and gain admin access to Zabbix Frontend. To perform the attack, SAML authentication is required to be enabled and the actor has to know the username of Zabbix user (or use the guest account, which is disabled by default)."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-290 Authentication Bypass by Spoofing"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.zabbix.com/browse/ZBX-20350",
              "refsource": "MISC",
              "url": "https://support.zabbix.com/browse/ZBX-20350"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "To remediate this vulnerability, install the updates or if an immediate update is not possible, follow the presented workarounds."
          }
        ],
        "source": {
          "discovery": "EXTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Disable SAML authentication"
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "72de3e22-0555-4a0d-ae81-9249e0f0a1e8",
    "assignerShortName": "Zabbix",
    "cveId": "CVE-2022-23131",
    "datePublished": "2022-01-13T15:50:39.137588Z",
    "dateReserved": "2022-01-11T00:00:00",
    "dateUpdated": "2024-09-16T16:52:43.145Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2022-23131",
      "cwes": "[\"CWE-290\"]",
      "dateAdded": "2022-02-22",
      "dueDate": "2022-03-08",
      "knownRansomwareCampaignUse": "Unknown",
      "notes": "https://nvd.nist.gov/vuln/detail/CVE-2022-23131",
      "product": "Frontend",
      "requiredAction": "Apply updates per vendor instructions.",
      "shortDescription": "Unsafe client-side session storage leading to authentication bypass/instance takeover via Zabbix Frontend with configured SAML.",
      "vendorProject": "Zabbix",
      "vulnerabilityName": "Zabbix Frontend Authentication Bypass Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-23131\",\"sourceIdentifier\":\"security@zabbix.com\",\"published\":\"2022-01-13T16:15:08.053\",\"lastModified\":\"2022-01-19T21:08:10.630\",\"vulnStatus\":\"Analyzed\",\"cisaExploitAdd\":\"2022-02-22\",\"cisaActionDue\":\"2022-03-08\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Zabbix Frontend Authentication Bypass Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the case of instances where the SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor, because a user login stored in the session was not verified. Malicious unauthenticated actor may exploit this issue to escalate privileges and gain admin access to Zabbix Frontend. To perform the attack, SAML authentication is required to be enabled and the actor has to know the username of Zabbix user (or use the guest account, which is disabled by default).\"},{\"lang\":\"es\",\"value\":\"En el caso de las instancias en las que la autenticaci\u00f3n SAML SSO est\u00e1 habilitada (no por defecto), los datos de la sesi\u00f3n pueden ser modificados por un actor malicioso, ya que un login de usuario almacenado en la sesi\u00f3n no fue verificado. Un actor malicioso no autenticado puede explotar este problema para escalar privilegios y conseguir acceso de administrador a Zabbix Frontend. Para llevar a cabo el ataque, es requerido que la autenticaci\u00f3n SAML est\u00e9 habilitada y que el actor conozca el nombre de usuario de Zabbix (o que use la cuenta de invitado, que est\u00e1 deshabilitada por defecto)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"security@zabbix.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":9.1,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.1},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":4.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-290\"}]},{\"source\":\"security@zabbix.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-290\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.4.0\",\"versionEndIncluding\":\"5.4.8\",\"matchCriteriaId\":\"19429F9A-8623-4BA9-984B-4982418C21CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:6.0.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DC67B03-AF43-45C9-8EAC-D60DA5887712\"}]}]}],\"references\":[{\"url\":\"https://support.zabbix.com/browse/ZBX-20350\",\"source\":\"security@zabbix.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.