gsd-2023-32727
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix server.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-32727",
    "id": "GSD-2023-32727"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-32727"
      ],
      "details": "An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix server.",
      "id": "GSD-2023-32727",
      "modified": "2023-12-13T01:20:23.805387Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@zabbix.com",
        "ID": "CVE-2023-32727",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Zabbix",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected",
                            "versions": [
                              {
                                "changes": [
                                  {
                                    "at": "4.0.50",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "4.0.49",
                                "status": "affected",
                                "version": "4.0.0",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "5.0.39",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "5.0.38",
                                "status": "affected",
                                "version": "5.0.0 ",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "6.0.23rc1",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "6.0.22",
                                "status": "affected",
                                "version": "6.0.0",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "6.4.8rc1",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "6.4.7",
                                "status": "affected",
                                "version": "6.4.0",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "7.0.0alpha7",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "7.0.0alpha6",
                                "status": "affected",
                                "version": "7.0.0alpha1",
                                "versionType": "git"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Zabbix"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "This vulnerability is reported in HackerOne bounty hunter platform by Philippe Antoine (catenacyber)"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix server."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-20",
                "lang": "eng",
                "value": "CWE-20 Improper Input Validation"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://support.zabbix.com/browse/ZBX-23857",
            "refsource": "MISC",
            "url": "https://support.zabbix.com/browse/ZBX-23857"
          }
        ]
      },
      "source": {
        "discovery": "EXTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7513ABE2-B8AD-4E25-8EE5-29F07902B696",
                    "versionEndIncluding": "4.0.49",
                    "versionStartIncluding": "4.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "BBBB16D3-006C-4EBF-9C10-D25158E606DD",
                    "versionEndIncluding": "5.0.38",
                    "versionStartIncluding": "5.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C79F088A-4743-4EBC-BF6F-5B7842CB21BB",
                    "versionEndIncluding": "6.0.22",
                    "versionStartIncluding": "6.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C048503B-E983-455E-9D4F-F0FA6E0D32F5",
                    "versionEndIncluding": "6.4.7",
                    "versionStartIncluding": "6.4.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix_server:7.0.0:alpha1:*:*:*:*:*:*",
                    "matchCriteriaId": "0DC55403-7711-4719-A309-2616586ED479",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix_server:7.0.0:alpha2:*:*:*:*:*:*",
                    "matchCriteriaId": "1BB0DFCF-6ED3-4BA3-8B3F-D1F6D06A08DB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix_server:7.0.0:alpha3:*:*:*:*:*:*",
                    "matchCriteriaId": "0B17E6DD-0DA4-4002-B2D2-C16EED6C97BA",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix_server:7.0.0:alpha6:*:*:*:*:*:*",
                    "matchCriteriaId": "3358B565-5049-4373-9529-2F70F2F50AEC",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix server."
          },
          {
            "lang": "es",
            "value": "Un atacante que tiene el privilegio de configurar elementos de Zabbix puede usar la funci\u00f3n icmpping() con un comando malicioso adicional dentro para ejecutar c\u00f3digo arbitrario en el servidor Zabbix actual."
          }
        ],
        "id": "CVE-2023-32727",
        "lastModified": "2023-12-22T17:48:43.190",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 7.2,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "HIGH",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.2,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 6.8,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "HIGH",
                "scope": "UNCHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 0.9,
              "impactScore": 5.9,
              "source": "security@zabbix.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-12-18T10:15:06.937",
        "references": [
          {
            "source": "security@zabbix.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://support.zabbix.com/browse/ZBX-23857"
          }
        ],
        "sourceIdentifier": "security@zabbix.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-20"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-20"
              }
            ],
            "source": "security@zabbix.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.