Vulnerability Name:

CVE-2012-6086 (CCN-102889)

Assigned:2012-12-06
Published:2014-01-29
Updated:2016-08-18
Summary:libs/zbxmedia/eztexting.c in Zabbix 1.8.x before 1.8.18rc1, 2.0.x before 2.0.8rc1, and 2.1.x before 2.1.2 does not properly set the CURLOPT_SSL_VERIFYHOST option for libcurl, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-310
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2012-6086

Source: CCN
Type: oss-security Mailing List, Thu, 03 Jan 2013 00:31:05 -0700
Curl insecure usage

Source: MLIST
Type: Issue Tracking
[oss-security] 20130103 Re: CVE request: Curl insecure usage

Source: BID
Type: Third Party Advisory, VDB Entry
57103

Source: CCN
Type: BID-57103
Zabbix 'cURL' API Security Bypass Vulnerability

Source: XF
Type: UNKNOWN
zabbix-cve20126086-sec-bypass(102889)

Source: CCN
Type: Zabbix Web site
Possible security issue due to misuse of the libcurl API

Source: CONFIRM
Type: Vendor Advisory
https://support.zabbix.com/browse/ZBX-5924

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2012-6086

Vulnerable Configuration:Configuration 1:
  • cpe:/a:zabbix:zabbix:1.8.1:*:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:1.8.10:rc1:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:1.8.10:rc2:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:1.8.15:rc1:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:1.8.16:*:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.0:rc1:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.0:rc2:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.0:rc3:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.0:rc4:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.0:rc5:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.0:rc6:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.1:rc1:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.1:rc2:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.1.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:zabbix:zabbix:2.0.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20126086000
    V
    CVE-2012-6086 on Ubuntu 12.04 LTS (precise) - medium.
    2014-01-29
    oval:com.ubuntu.trusty:def:20126086000
    V
    CVE-2012-6086 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-01-29
    oval:com.ubuntu.xenial:def:20126086000
    V
    CVE-2012-6086 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-01-29
    oval:com.ubuntu.xenial:def:201260860000000
    V
    CVE-2012-6086 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-01-29
    BACK
    zabbix zabbix 1.8.1
    zabbix zabbix 1.8.10 rc1
    zabbix zabbix 1.8.10 rc2
    zabbix zabbix 1.8.15 rc1
    zabbix zabbix 1.8.16
    zabbix zabbix 2.0.0
    zabbix zabbix 2.0.0 rc1
    zabbix zabbix 2.0.0 rc2
    zabbix zabbix 2.0.0 rc3
    zabbix zabbix 2.0.0 rc4
    zabbix zabbix 2.0.0 rc5
    zabbix zabbix 2.0.0 rc6
    zabbix zabbix 2.0.1
    zabbix zabbix 2.0.1 rc1
    zabbix zabbix 2.0.1 rc2
    zabbix zabbix 2.0.2
    zabbix zabbix 2.0.3
    zabbix zabbix 2.0.4
    zabbix zabbix 2.0.5
    zabbix zabbix 2.0.6
    zabbix zabbix 2.1.0
    zabbix zabbix 2.1.1
    zabbix zabbix 2.0.3