cve-2023-32727
Vulnerability from cvelistv5
Published
2023-12-18 09:18
Modified
2024-08-02 15:25
Summary
Code execution vulnerability in icmpping
Impacted products
ZabbixZabbix
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:25:36.967Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.zabbix.com/browse/ZBX-23857"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "Server"
          ],
          "product": "Zabbix",
          "repo": "https://git.zabbix.com/",
          "vendor": "Zabbix",
          "versions": [
            {
              "changes": [
                {
                  "at": "4.0.50",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "4.0.49",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "git"
            },
            {
              "changes": [
                {
                  "at": "5.0.39",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "5.0.38",
              "status": "affected",
              "version": "5.0.0 ",
              "versionType": "git"
            },
            {
              "changes": [
                {
                  "at": "6.0.23rc1",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "6.0.22",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "git"
            },
            {
              "changes": [
                {
                  "at": "6.4.8rc1",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "6.4.7",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "git"
            },
            {
              "changes": [
                {
                  "at": "7.0.0alpha7",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "7.0.0alpha6",
              "status": "affected",
              "version": "7.0.0alpha1",
              "versionType": "git"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "This vulnerability is reported in HackerOne bounty hunter platform by Philippe Antoine (catenacyber)"
        }
      ],
      "datePublic": "2023-11-06T12:36:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix server."
            }
          ],
          "value": "An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix server."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-248",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-248 Command Injection"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-18T09:18:48.446Z",
        "orgId": "72de3e22-0555-4a0d-ae81-9249e0f0a1e8",
        "shortName": "Zabbix"
      },
      "references": [
        {
          "url": "https://support.zabbix.com/browse/ZBX-23857"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Code execution vulnerability in icmpping",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "72de3e22-0555-4a0d-ae81-9249e0f0a1e8",
    "assignerShortName": "Zabbix",
    "cveId": "CVE-2023-32727",
    "datePublished": "2023-12-18T09:18:48.446Z",
    "dateReserved": "2023-05-11T21:25:43.368Z",
    "dateUpdated": "2024-08-02T15:25:36.967Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-32727\",\"sourceIdentifier\":\"security@zabbix.com\",\"published\":\"2023-12-18T10:15:06.937\",\"lastModified\":\"2023-12-22T17:48:43.190\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix server.\"},{\"lang\":\"es\",\"value\":\"Un atacante que tiene el privilegio de configurar elementos de Zabbix puede usar la funci\u00f3n icmpping() con un comando malicioso adicional dentro para ejecutar c\u00f3digo arbitrario en el servidor Zabbix actual.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9},{\"source\":\"security@zabbix.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"security@zabbix.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0.0\",\"versionEndIncluding\":\"4.0.49\",\"matchCriteriaId\":\"7513ABE2-B8AD-4E25-8EE5-29F07902B696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0.0\",\"versionEndIncluding\":\"5.0.38\",\"matchCriteriaId\":\"BBBB16D3-006C-4EBF-9C10-D25158E606DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.0.0\",\"versionEndIncluding\":\"6.0.22\",\"matchCriteriaId\":\"C79F088A-4743-4EBC-BF6F-5B7842CB21BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.4.0\",\"versionEndIncluding\":\"6.4.7\",\"matchCriteriaId\":\"C048503B-E983-455E-9D4F-F0FA6E0D32F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix_server:7.0.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DC55403-7711-4719-A309-2616586ED479\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix_server:7.0.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BB0DFCF-6ED3-4BA3-8B3F-D1F6D06A08DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix_server:7.0.0:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B17E6DD-0DA4-4002-B2D2-C16EED6C97BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix_server:7.0.0:alpha6:*:*:*:*:*:*\",\"matchCriteriaId\":\"3358B565-5049-4373-9529-2F70F2F50AEC\"}]}]}],\"references\":[{\"url\":\"https://support.zabbix.com/browse/ZBX-23857\",\"source\":\"security@zabbix.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.