Vulnerability CVE-2016-4338


Published: 2017-01-23   Modified: 2017-01-24

Description:
The mysql user parameter configuration script (userparameter_mysql.conf) in the agent in Zabbix before 2.0.18, 2.2.x before 2.2.13, and 3.0.x before 3.0.3, when used with a shell other than bash, allows context-dependent attackers to execute arbitrary code or SQL commands via the mysql.size parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Zabbix Agent 3.0.1 mysql.size Shell Command Injection
Nixu Corporation
04.05.2016

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zabbix -> Zabbix 

 References:
http://packetstormsecurity.com/files/136898/Zabbix-Agent-3.0.1-mysql.size-Shell-Command-Injection.html
http://seclists.org/fulldisclosure/2016/May/9
http://www.securityfocus.com/archive/1/538258/100/0/threaded
http://www.securityfocus.com/bid/89631
https://security.gentoo.org/glsa/201612-42
https://support.zabbix.com/browse/ZBX-10741
https://www.exploit-db.com/exploits/39769/
https://www.zabbix.com/documentation/2.0/manual/introduction/whatsnew2018#miscellaneous_improvements
https://www.zabbix.com/documentation/2.2/manual/introduction/whatsnew2213#miscellaneous_improvements
https://www.zabbix.com/documentation/3.0/manual/introduction/whatsnew303#miscellaneous_improvements

Copyright 2024, cxsecurity.com

 

Back to Top