Vulnerability Name:

CVE-2019-17382 (CCN-168518)

Assigned:2019-10-07
Published:2019-10-07
Updated:2020-08-24
Summary:An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin.
CVSS v3 Severity:9.1 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)
8.0 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
4.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.4 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-639
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2019-17382

Source: XF
Type: UNKNOWN
zabbix-zabbixphp-sec-bypass(168518)

Source: CCN
Type: Packet Storm Security [10-07-2019]
Zabbix 4.2 Authentication Bypass

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [10-07-2019]

Source: MISC
Type: Exploit, Third Party Advisory, VDB Entry
https://www.exploit-db.com/exploits/47467

Source: CCN
Type: Zabbix Web site
Zabbix

Vulnerable Configuration:Configuration 1:
  • cpe:/a:zabbix:zabbix:*:*:*:*:*:*:*:* (Version <= 4.4)

  • Configuration CCN 1:
  • cpe:/a:zabbix:zabbix:4.2.0:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.disco:def:2019173820000000
    V
    CVE-2019-17382 on Ubuntu 19.04 (disco) - low.
    2019-10-09
    oval:com.ubuntu.bionic:def:2019173820000000
    V
    CVE-2019-17382 on Ubuntu 18.04 LTS (bionic) - low.
    2019-10-09
    oval:com.ubuntu.xenial:def:2019173820000000
    V
    CVE-2019-17382 on Ubuntu 16.04 LTS (xenial) - low.
    2019-10-09
    BACK
    zabbix zabbix *
    zabbix zabbix 4.2.0 -