Zabbix 2.0.5 Console access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as critical, was found in Zabbix 2.0.5 (Network Management Software). Affected is an unknown code of the component Console. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality. CVE summarizes:

Zabbix 2.0.5 allows remote authenticated users to discover the LDAP bind password by leveraging management-console access and reading the ldap_bind_password value in the HTML source code.

The weakness was presented 09/30/2013 (Full-Disclosure). The advisory is available at archives.neohapsis.com. This vulnerability is traded as CVE-2013-5572 since 08/23/2013. It is possible to launch the attack remotely. A authentication is needed for exploitation. Technical details are unknown but a public exploit is available. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

A public exploit has been developed by Pablo González and been published 2 years after the advisory. The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 73814 (Fedora 20 : zabbix-2.0.11-3.fc20 (2014-5540)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12842 (Zabbix Multiple Security Vulnerabilities).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (87734), Tenable (73814) and Exploit-DB (36157). See 69626 and 69625 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Pablo González
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 73814
Nessus Name: Fedora 20 : zabbix-2.0.11-3.fc20 (2014-5540)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 867754
OpenVAS Name: Fedora Update for zabbix FEDORA-2014-5540
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

08/23/2013 🔍
09/23/2013 +31 days 🔍
09/23/2013 +0 days 🔍
09/30/2013 +7 days 🔍
09/30/2013 +0 days 🔍
03/27/2014 +178 days 🔍
05/02/2014 +36 days 🔍
02/23/2015 +297 days 🔍
02/23/2015 +0 days 🔍
03/24/2015 +29 days 🔍
01/08/2022 +2482 days 🔍

Sourcesinfo

Advisory: archives.neohapsis.com
Status: Confirmed

CVE: CVE-2013-5572 (🔍)
X-Force: 87734
Vulnerability Center: 43784 - Zabbix 2.2-2.2.1, 2.0-2.0.10, 1.8-1.8.19 Remote Leakage of LDAP Bind Password, Low
SecurityFocus: 62648 - Zabbix CVE-2013-5572 Information Disclosure Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/24/2015 15:54
Updated: 01/08/2022 08:14
Changes: 03/24/2015 15:54 (64), 05/24/2017 10:42 (14), 01/08/2022 08:14 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!