gsd-2023-32726
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The vulnerability is caused by improper check for check if RDLENGTH does not overflow the buffer in response from DNS server.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-32726",
    "id": "GSD-2023-32726"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-32726"
      ],
      "details": "The vulnerability is caused by improper check for check if RDLENGTH does not overflow the buffer in response from DNS server.",
      "id": "GSD-2023-32726",
      "modified": "2023-12-13T01:20:23.573286Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@zabbix.com",
        "ID": "CVE-2023-32726",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Zabbix",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected",
                            "versions": [
                              {
                                "changes": [
                                  {
                                    "at": "5.0.40",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "5.0.39",
                                "status": "affected",
                                "version": "5.0.0",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "6.0.24",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "6.0.23",
                                "status": "affected",
                                "version": "6.0.0",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "6.4.9",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "6.4.8",
                                "status": "affected",
                                "version": "6.4.0",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "7.0.0alpha8",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "7.0.0alpha7",
                                "status": "affected",
                                "version": "7.0.0alpha1",
                                "versionType": "git"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Zabbix"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "This vulnerability is found by Philippe Antoine (catenacyber) from HackerOne community."
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The vulnerability is caused by improper check for check if RDLENGTH does not overflow the buffer in response from DNS server."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.9,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-754",
                "lang": "eng",
                "value": "CWE-754: Improper Check for Unusual or Exceptional Conditions"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://support.zabbix.com/browse/ZBX-23855",
            "refsource": "MISC",
            "url": "https://support.zabbix.com/browse/ZBX-23855"
          },
          {
            "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMFKNV5E4LG2DIZNPRWQ2ENH75H6UEQT/",
            "refsource": "MISC",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMFKNV5E4LG2DIZNPRWQ2ENH75H6UEQT/"
          },
          {
            "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BYSYLA7VTHR25CBLYO5ZLEJFGU7HTHQB/",
            "refsource": "MISC",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BYSYLA7VTHR25CBLYO5ZLEJFGU7HTHQB/"
          },
          {
            "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00012.html",
            "refsource": "MISC",
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00012.html"
          }
        ]
      },
      "source": {
        "discovery": "EXTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix-agent:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "1D042C89-DB7A-476E-B02B-A39386189825",
                    "versionEndIncluding": "5.0.39",
                    "versionStartIncluding": "5.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix-agent:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7E3A1180-2007-40CD-9AD2-EA904E222989",
                    "versionEndIncluding": "6.0.23",
                    "versionStartIncluding": "6.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix-agent:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "6C295C3B-0788-4E5B-991E-8CAFE1365CCD",
                    "versionEndIncluding": "6.4.8",
                    "versionStartIncluding": "6.4.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix-agent:7.0.0:alpha1:*:*:*:*:*:*",
                    "matchCriteriaId": "725CFCBF-DF3B-4E94-8A56-AA2DA2F8462E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix-agent:7.0.0:alpha6:*:*:*:*:*:*",
                    "matchCriteriaId": "4E2109D2-0986-43D0-9561-447DB52F137E",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "The vulnerability is caused by improper check for check if RDLENGTH does not overflow the buffer in response from DNS server."
          },
          {
            "lang": "es",
            "value": "La vulnerabilidad se debe a una verificaci\u00f3n incorrecta de si RDLENGTH no desborda el b\u00fafer en respuesta del servidor DNS."
          }
        ],
        "id": "CVE-2023-32726",
        "lastModified": "2024-01-24T22:15:14.690",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "HIGH",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 8.1,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.2,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "HIGH",
                "attackVector": "NETWORK",
                "availabilityImpact": "LOW",
                "baseScore": 3.9,
                "baseSeverity": "LOW",
                "confidentialityImpact": "LOW",
                "integrityImpact": "LOW",
                "privilegesRequired": "HIGH",
                "scope": "UNCHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L",
                "version": "3.1"
              },
              "exploitabilityScore": 0.5,
              "impactScore": 3.4,
              "source": "security@zabbix.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-12-18T10:15:06.750",
        "references": [
          {
            "source": "security@zabbix.com",
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00012.html"
          },
          {
            "source": "security@zabbix.com",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BYSYLA7VTHR25CBLYO5ZLEJFGU7HTHQB/"
          },
          {
            "source": "security@zabbix.com",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMFKNV5E4LG2DIZNPRWQ2ENH75H6UEQT/"
          },
          {
            "source": "security@zabbix.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://support.zabbix.com/browse/ZBX-23855"
          }
        ],
        "sourceIdentifier": "security@zabbix.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-754"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-754"
              }
            ],
            "source": "security@zabbix.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.