Vulnerability Name:

CVE-2013-6824 (CCN-89850)

Assigned:2013-12-04
Published:2013-12-04
Updated:2014-03-06
Summary:Zabbix before 1.8.19rc1, 2.0 before 2.0.10rc1, and 2.2 before 2.2.1rc1 allows remote Zabbix servers and proxies to execute arbitrary commands via a newline in a flexible user parameter.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-94
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2013-6824

Source: GENTOO
Type: UNKNOWN
GLSA-201401-26

Source: CCN
Type: BID-64311
Zabbix CVE-2013-6824 Remote Command Execution Vulnerability

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.zabbix.com/rn1.8.19rc1.php

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.zabbix.com/rn2.0.10rc1.php

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.zabbix.com/rn2.2.1rc1.php

Source: CCN
Type: Red Hat Bugzilla Bug 1037941
(CVE-2013-6824) CVE-2013-6824 zabbix: remote command execution from zabbix server

Source: XF
Type: UNKNOWN
zabbix-cve20136824-command-execution(89850)

Source: CONFIRM
Type: Exploit, Patch
https://support.zabbix.com/browse/ZBX-7479

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2013-6824

Source: CCN
Type: Zabbix Web site
Zabbix.org

Vulnerable Configuration:Configuration 1:
  • cpe:/a:zabbix:zabbix:*:*:*:*:*:*:*:* (Version <= 1.8.18)
  • OR cpe:/a:zabbix:zabbix:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.2.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:zabbix:zabbix:2.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:1.8.18:*:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.2.0:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20136824000
    V
    CVE-2013-6824 on Ubuntu 12.04 LTS (precise) - medium.
    2013-12-18
    oval:com.ubuntu.trusty:def:20136824000
    V
    CVE-2013-6824 on Ubuntu 14.04 LTS (trusty) - medium.
    2013-12-18
    oval:com.ubuntu.xenial:def:20136824000
    V
    CVE-2013-6824 on Ubuntu 16.04 LTS (xenial) - medium.
    2013-12-18
    oval:com.ubuntu.xenial:def:201368240000000
    V
    CVE-2013-6824 on Ubuntu 16.04 LTS (xenial) - medium.
    2013-12-18
    BACK
    zabbix zabbix *
    zabbix zabbix 2.0.0
    zabbix zabbix 2.2.0
    zabbix zabbix 2.0.9
    zabbix zabbix 1.8.18
    zabbix zabbix 2.2.0 -