ghsa-399r-wgcm-v67f
Vulnerability from github
Published
2022-05-14 02:46
Modified
2022-05-14 02:46
Details

The mysql user parameter configuration script (userparameter_mysql.conf) in the agent in Zabbix before 2.0.18, 2.2.x before 2.2.13, and 3.0.x before 3.0.3, when used with a shell other than bash, allows context-dependent attackers to execute arbitrary code or SQL commands via the mysql.size parameter.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2016-4338"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-89"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2017-01-23T21:59:00Z",
    "severity": "HIGH"
  },
  "details": "The mysql user parameter configuration script (userparameter_mysql.conf) in the agent in Zabbix before 2.0.18, 2.2.x before 2.2.13, and 3.0.x before 3.0.3, when used with a shell other than bash, allows context-dependent attackers to execute arbitrary code or SQL commands via the mysql.size parameter.",
  "id": "GHSA-399r-wgcm-v67f",
  "modified": "2022-05-14T02:46:17Z",
  "published": "2022-05-14T02:46:17Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4338"
    },
    {
      "type": "WEB",
      "url": "https://security.gentoo.org/glsa/201612-42"
    },
    {
      "type": "WEB",
      "url": "https://support.zabbix.com/browse/ZBX-10741"
    },
    {
      "type": "WEB",
      "url": "https://www.exploit-db.com/exploits/39769"
    },
    {
      "type": "WEB",
      "url": "https://www.zabbix.com/documentation/2.0/manual/introduction/whatsnew2018#miscellaneous_improvements"
    },
    {
      "type": "WEB",
      "url": "https://www.zabbix.com/documentation/2.2/manual/introduction/whatsnew2213#miscellaneous_improvements"
    },
    {
      "type": "WEB",
      "url": "https://www.zabbix.com/documentation/3.0/manual/introduction/whatsnew303#miscellaneous_improvements"
    },
    {
      "type": "WEB",
      "url": "http://packetstormsecurity.com/files/136898/Zabbix-Agent-3.0.1-mysql.size-Shell-Command-Injection.html"
    },
    {
      "type": "WEB",
      "url": "http://seclists.org/fulldisclosure/2016/May/9"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/538258/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/89631"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.