ID FEDORA_2013-1002.NASL Type nessus Reporter This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2013-01-29T00:00:00
Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Fedora Security Advisory 2013-1002.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(64269);
script_version("1.13");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");
script_cve_id("CVE-2013-1364");
script_bugtraq_id(57471);
script_xref(name:"FEDORA", value:"2013-1002");
script_name(english:"Fedora 17 : zabbix-1.8.16-1.fc17 (2013-1002)");
script_summary(english:"Checks rpm output for the updated package.");
script_set_attribute(
attribute:"synopsis",
value:"The remote Fedora host is missing a security update."
);
script_set_attribute(
attribute:"description",
value:
"Solves CVE-2013-1364, see
http://sourceforge.net/mailarchive/forum.php?thread_name=50F832DA.5090
407%40zabbix.com&forum_name=zabbix-announce
Release notes :
http://www.zabbix.com/rn1.8.16.php
Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
);
# http://sourceforge.net/mailarchive/forum.php?thread_name=50F832DA.5090407%40zabbix.com&forum_name=zabbix-announce
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?3992464b"
);
# http://www.zabbix.com/rn1.8.16.php
script_set_attribute(
attribute:"see_also",
value:"https://www.zabbix.com/rn/rn1.8.16"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.redhat.com/show_bug.cgi?id=901878"
);
# https://lists.fedoraproject.org/pipermail/package-announce/2013-January/097642.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?d706cb8e"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected zabbix package."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:zabbix");
script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:17");
script_set_attribute(attribute:"patch_publication_date", value:"2013/01/20");
script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/29");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Fedora Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^17([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 17.x", "Fedora " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
flag = 0;
if (rpm_check(release:"FC17", reference:"zabbix-1.8.16-1.fc17")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "zabbix");
}
{"id": "FEDORA_2013-1002.NASL", "bulletinFamily": "scanner", "title": "Fedora 17 : zabbix-1.8.16-1.fc17 (2013-1002)", "description": "Solves CVE-2013-1364, see\n\nhttp://sourceforge.net/mailarchive/forum.php?thread_name=50F832DA.5090\n407%40zabbix.com&forum_name=zabbix-announce\n\nRelease notes :\n\nhttp://www.zabbix.com/rn1.8.16.php\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "published": "2013-01-29T00:00:00", "modified": "2013-01-29T00:00:00", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}, "href": "https://www.tenable.com/plugins/nessus/64269", "reporter": "This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["http://www.nessus.org/u?3992464b", "https://www.zabbix.com/rn/rn1.8.16", "https://bugzilla.redhat.com/show_bug.cgi?id=901878", "http://www.nessus.org/u?d706cb8e"], "cvelist": ["CVE-2013-1364"], "type": "nessus", "lastseen": "2021-01-12T10:10:49", "edition": 15, "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2013-1364"]}, {"type": "openvas", "idList": ["OPENVAS:866991", "OPENVAS:865267", "OPENVAS:865268", "OPENVAS:1361412562310865268", "OPENVAS:1361412562310866991", "OPENVAS:1361412562310121074", "OPENVAS:1361412562310865267"]}, {"type": "nessus", "idList": ["ZABBIX_FRONTEND_1_8_16.NASL", "GENTOO_GLSA-201311-15.NASL", "FEDORA_2013-1082.NASL"]}, {"type": "fedora", "idList": ["FEDORA:7100221990", "FEDORA:4A28721954", "FEDORA:0EA2A21C1C", "FEDORA:77CEC21B99"]}, {"type": "gentoo", "idList": ["GLSA-201311-15"]}], "modified": "2021-01-12T10:10:49", "rev": 2}, "score": {"value": 5.1, "vector": "NONE", "modified": "2021-01-12T10:10:49", "rev": 2}, "vulnersScore": 5.1}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-1002.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(64269);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2013-1364\");\n script_bugtraq_id(57471);\n script_xref(name:\"FEDORA\", value:\"2013-1002\");\n\n script_name(english:\"Fedora 17 : zabbix-1.8.16-1.fc17 (2013-1002)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Solves CVE-2013-1364, see\n\nhttp://sourceforge.net/mailarchive/forum.php?thread_name=50F832DA.5090\n407%40zabbix.com&forum_name=zabbix-announce\n\nRelease notes :\n\nhttp://www.zabbix.com/rn1.8.16.php\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://sourceforge.net/mailarchive/forum.php?thread_name=50F832DA.5090407%40zabbix.com&forum_name=zabbix-announce\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3992464b\"\n );\n # http://www.zabbix.com/rn1.8.16.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.zabbix.com/rn/rn1.8.16\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=901878\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-January/097642.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d706cb8e\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected zabbix package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:zabbix\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:17\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^17([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 17.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC17\", reference:\"zabbix-1.8.16-1.fc17\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"zabbix\");\n}\n", "naslFamily": "Fedora Local Security Checks", "pluginID": "64269", "cpe": ["p-cpe:/a:fedoraproject:fedora:zabbix", "cpe:/o:fedoraproject:fedora:17"], "scheme": null}
{"cve": [{"lastseen": "2020-12-09T19:52:38", "description": "The user.login function in Zabbix before 1.8.16 and 2.x before 2.0.5rc1 allows remote attackers to override LDAP configuration via the cnf parameter.", "edition": 5, "cvss3": {}, "published": "2013-12-14T17:21:00", "title": "CVE-2013-1364", "type": "cve", "cwe": ["CWE-287"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-1364"], "modified": "2013-12-16T19:42:00", "cpe": ["cpe:/a:zabbix:zabbix:2.0.4", "cpe:/a:zabbix:zabbix:2.0.2", "cpe:/a:zabbix:zabbix:2.0.3", "cpe:/a:zabbix:zabbix:2.0.1", "cpe:/a:zabbix:zabbix:1.8.15", "cpe:/a:zabbix:zabbix:2.0.0"], "id": "CVE-2013-1364", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1364", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:zabbix:zabbix:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:zabbix:zabbix:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:zabbix:zabbix:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:zabbix:zabbix:1.8.15:*:*:*:*:*:*:*", "cpe:2.3:a:zabbix:zabbix:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:zabbix:zabbix:2.0.3:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2018-01-23T13:09:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1364"], "description": "Check for the Version of zabbix", "modified": "2018-01-23T00:00:00", "published": "2013-01-31T00:00:00", "id": "OPENVAS:865267", "href": "http://plugins.openvas.org/nasl.php?oid=865267", "type": "openvas", "title": "Fedora Update for zabbix FEDORA-2013-1082", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for zabbix FEDORA-2013-1082\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Zabbix is software that monitors numerous parameters of a network and the\n health and integrity of servers. Zabbix uses a flexible notification mechanism\n that allows users to configure e-mail based alerts for virtually any event.\n This allows a fast reaction to server problems. Zabbix offers excellent\n reporting and data visualization features based on the stored data.\n This makes Zabbix ideal for capacity planning.\n\n Zabbix supports both polling and trapping. All Zabbix reports and statistics,\n as well as configuration parameters are accessed through a web-based front end.\n A web-based front end ensures that the status of your network and the health of\n your servers can be assessed from any location. Properly configured, Zabbix can\n play an important role in monitoring IT infrastructure. This is equally true\n for small organizations with a few servers and for large companies with a\n multitude of servers.\";\n\n\ntag_affected = \"zabbix on Fedora 18\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097656.html\");\n script_id(865267);\n script_version(\"$Revision: 8494 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-23 07:57:55 +0100 (Tue, 23 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-31 09:24:59 +0530 (Thu, 31 Jan 2013)\");\n script_cve_id(\"CVE-2013-1364\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2013-1082\");\n script_name(\"Fedora Update for zabbix FEDORA-2013-1082\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of zabbix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"zabbix\", rpm:\"zabbix~2.0.4~3.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-01-18T11:08:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1364"], "description": "Check for the Version of zabbix", "modified": "2018-01-17T00:00:00", "published": "2013-01-31T00:00:00", "id": "OPENVAS:865268", "href": "http://plugins.openvas.org/nasl.php?oid=865268", "type": "openvas", "title": "Fedora Update for zabbix FEDORA-2013-1002", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for zabbix FEDORA-2013-1002\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"ZABBIX is software that monitors numerous parameters of a network and\n the health and integrity of servers. ZABBIX uses a flexible\n notification mechanism that allows users to configure e-mail based\n alerts for virtually any event. This allows a fast reaction to server\n problems. ZABBIX offers excellent reporting and data visualisation\n features based on the stored data. This makes ZABBIX ideal for\n capacity planning.\n\n ZABBIX supports both polling and trapping. All ZABBIX reports and\n statistics, as well as configuration parameters are accessed through a\n web-based front end. A web-based front end ensures that the status of\n your network and the health of your servers can be assessed from any\n location. Properly configured, ZABBIX can play an important role in\n monitoring IT infrastructure. This is equally true for small\n organisations with a few servers and for large companies with a\n multitude of servers.\";\n\n\ntag_affected = \"zabbix on Fedora 17\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097642.html\");\n script_id(865268);\n script_version(\"$Revision: 8448 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-17 17:18:06 +0100 (Wed, 17 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-31 09:25:00 +0530 (Thu, 31 Jan 2013)\");\n script_cve_id(\"CVE-2013-1364\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2013-1002\");\n script_name(\"Fedora Update for zabbix FEDORA-2013-1002\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of zabbix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"zabbix\", rpm:\"zabbix~1.8.16~1.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-05-29T18:38:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1364"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-01-31T00:00:00", "id": "OPENVAS:1361412562310865268", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310865268", "type": "openvas", "title": "Fedora Update for zabbix FEDORA-2013-1002", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for zabbix FEDORA-2013-1002\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097642.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.865268\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-31 09:25:00 +0530 (Thu, 31 Jan 2013)\");\n script_cve_id(\"CVE-2013-1364\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_xref(name:\"FEDORA\", value:\"2013-1002\");\n script_name(\"Fedora Update for zabbix FEDORA-2013-1002\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'zabbix'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC17\");\n script_tag(name:\"affected\", value:\"zabbix on Fedora 17\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"zabbix\", rpm:\"zabbix~1.8.16~1.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:38:18", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1364"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-01-31T00:00:00", "id": "OPENVAS:1361412562310865267", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310865267", "type": "openvas", "title": "Fedora Update for zabbix FEDORA-2013-1082", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for zabbix FEDORA-2013-1082\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097656.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.865267\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-31 09:24:59 +0530 (Thu, 31 Jan 2013)\");\n script_cve_id(\"CVE-2013-1364\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_xref(name:\"FEDORA\", value:\"2013-1082\");\n script_name(\"Fedora Update for zabbix FEDORA-2013-1082\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'zabbix'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC18\");\n script_tag(name:\"affected\", value:\"zabbix on Fedora 18\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"zabbix\", rpm:\"zabbix~2.0.4~3.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2017-07-25T10:51:40", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1364", "CVE-2013-5743", "CVE-2012-6086"], "description": "Check for the Version of zabbix", "modified": "2017-07-10T00:00:00", "published": "2013-10-15T00:00:00", "id": "OPENVAS:866991", "href": "http://plugins.openvas.org/nasl.php?oid=866991", "type": "openvas", "title": "Fedora Update for zabbix FEDORA-2013-18348", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for zabbix FEDORA-2013-18348\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(866991);\n script_version(\"$Revision: 6628 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:32:47 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-10-15 13:02:06 +0530 (Tue, 15 Oct 2013)\");\n script_cve_id(\"CVE-2013-5743\", \"CVE-2012-6086\", \"CVE-2013-1364\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Fedora Update for zabbix FEDORA-2013-18348\");\n\n tag_insight = \"Zabbix is software that monitors numerous parameters of a network and the\nhealth and integrity of servers. Zabbix uses a flexible notification mechanism\nthat allows users to configure e-mail based alerts for virtually any event.\nThis allows a fast reaction to server problems. Zabbix offers excellent\nreporting and data visualization features based on the stored data.\nThis makes Zabbix ideal for capacity planning.\n\nZabbix supports both polling and trapping. All Zabbix reports and statistics,\nas well as configuration parameters are accessed through a web-based front end.\nA web-based front end ensures that the status of your network and the health of\nyour servers can be assessed from any location. Properly configured, Zabbix can\nplay an important role in monitoring IT infrastructure. This is equally true\nfor small organizations with a few servers and for large companies with a\nmultitude of servers.\n\";\n\n tag_affected = \"zabbix on Fedora 18\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2013-18348\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2013-October/119106.html\");\n script_summary(\"Check for the Version of zabbix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"zabbix\", rpm:\"zabbix~2.0.8~3.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-12-17T13:55:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1364", "CVE-2013-5743", "CVE-2012-6086"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-10-15T00:00:00", "id": "OPENVAS:1361412562310866991", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310866991", "type": "openvas", "title": "Fedora Update for zabbix FEDORA-2013-18348", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for zabbix FEDORA-2013-18348\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.866991\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-10-15 13:02:06 +0530 (Tue, 15 Oct 2013)\");\n script_cve_id(\"CVE-2013-5743\", \"CVE-2012-6086\", \"CVE-2013-1364\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Fedora Update for zabbix FEDORA-2013-18348\");\n\n\n script_tag(name:\"affected\", value:\"zabbix on Fedora 18\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"FEDORA\", value:\"2013-18348\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2013-October/119106.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'zabbix'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC18\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"zabbix\", rpm:\"zabbix~2.0.8~3.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:35:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-4674", "CVE-2013-1364", "CVE-2010-1277", "CVE-2013-5572", "CVE-2011-3263", "CVE-2012-3435", "CVE-2011-2904"], "description": "Gentoo Linux Local Security Checks GLSA 201311-15", "modified": "2018-10-26T00:00:00", "published": "2015-09-29T00:00:00", "id": "OPENVAS:1361412562310121074", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310121074", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201311-15", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa-201311-15.nasl 12128 2018-10-26 13:35:25Z cfischer $\n#\n# Gentoo Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.121074\");\n script_version(\"$Revision: 12128 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-29 11:26:20 +0300 (Tue, 29 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-26 15:35:25 +0200 (Fri, 26 Oct 2018) $\");\n script_name(\"Gentoo Security Advisory GLSA 201311-15\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities have been discovered in Zabbix. Please review the CVE identifiers referenced below for details.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://security.gentoo.org/glsa/201311-15\");\n script_cve_id(\"CVE-2010-1277\", \"CVE-2011-2904\", \"CVE-2011-3263\", \"CVE-2011-4674\", \"CVE-2012-3435\", \"CVE-2013-1364\", \"CVE-2013-5572\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Gentoo Linux Local Security Checks GLSA 201311-15\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Gentoo Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\n\nif((res=ispkgvuln(pkg:\"net-analyzer/zabbix\", unaffected: make_list(\"ge 2.0.9_rc1-r2\"), vulnerable: make_list(\"lt 2.0.9_rc1-r2\"))) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-01T07:01:18", "description": "According to its self-reported version number, the instance of Zabbix\nlistening on the remote host is a version greater than 1.8.1 prior to\n1.8.16, or version 2.0.x prior to 2.0.5. It, therefore, could be\naffected by an authentication bypass flaw in the 'user.login' method. \nThe issue is triggered when LDAP authentication requests passed via the\n'cnf' parameter are not properly handled. A remote attacker could\noverride the stored LDAP settings to redirect to authentication. \n\nNote that Nessus has not tested for these issues but has instead\nrelied on the version in the Zabbix login page.", "edition": 25, "published": "2013-06-20T00:00:00", "title": "Zabbix < 1.8.16 / 2.0.5 / 2.1.0 user.login cnf Parameter Authentication Bypass", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1364"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:zabbix:zabbix"], "id": "ZABBIX_FRONTEND_1_8_16.NASL", "href": "https://www.tenable.com/plugins/nessus/66945", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\n\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(66945);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2019/11/27\");\n\n script_cve_id(\"CVE-2013-1364\");\n script_bugtraq_id(57471);\n\n script_name(english:\"Zabbix < 1.8.16 / 2.0.5 / 2.1.0 user.login cnf Parameter Authentication Bypass\");\n script_summary(english:\"Checks Zabbix Version\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote web application may be affected by an authentication bypass\nvulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its self-reported version number, the instance of Zabbix\nlistening on the remote host is a version greater than 1.8.1 prior to\n1.8.16, or version 2.0.x prior to 2.0.5. It, therefore, could be\naffected by an authentication bypass flaw in the 'user.login' method. \nThe issue is triggered when LDAP authentication requests passed via the\n'cnf' parameter are not properly handled. A remote attacker could\noverride the stored LDAP settings to redirect to authentication. \n\nNote that Nessus has not tested for these issues but has instead\nrelied on the version in the Zabbix login page.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://sourceforge.net/p/zabbix/mailman/message/30365329/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.zabbix.com/browse/ZBX-6097\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update Zabbix to version 1.8.16 / 2.0.5 / 2.1.0 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2013-1364\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No exploit is required\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/20\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/06/20\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:zabbix:zabbix\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"CGI abuses\");\n\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"zabbix_frontend_detect.nasl\");\n script_require_keys(\"www/zabbix\", \"Settings/ParanoidReport\");\n script_require_ports(\"Services/www\", 80);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\ninclude(\"webapp_func.inc\");\n\nappname = \"Zabbix\";\nport = get_http_port(default:80, php:TRUE);\n\ninstall = get_install_from_kb(appname:\"zabbix\", port:port, exit_on_fail:TRUE);\n\nver = install['ver'];\ndir = install['dir'];\ninstall_url = build_url(port:port, qs:dir);\n\nif (ver == UNKNOWN_VER) audit(AUDIT_UNKNOWN_WEB_SERVER_VER, appname, port);\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\nver_split = split(ver, sep:'.', keep:FALSE);\nif (ver_split[0] < 2 && max_index(ver_split) < 3) exit(1, appname + \" version information is not granular enough to make a determination.\");\n\nif (\n ver =~ \"^1\\.8\\.(([2-9]|1[0-5])(rc[0-9]+)?|16rc1)($|[^0-9])\" ||\n ver =~ \"^2\\.0\\.[0-4](rc[0-9]+)?($|[^0-9])\"\n)\n{\n if (report_verbosity > 0)\n {\n report =\n '\\n URL : ' + install_url +\n '\\n Installed version : ' + ver +\n '\\n Fixed version : 1.8.16 / 2.0.5 / 2.1.0\\n';\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n exit(0);\n}\nelse audit(AUDIT_WEB_APP_NOT_AFFECTED, install_url, ver);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-12T10:10:50", "description": "Solves CVE-2013-1364, see\n\nhttp://sourceforge.net/mailarchive/forum.php?thread_name=50F832DA.5090\n407%40zabbix.com&forum_name=zabbix-announce New upstream release 2.0.4\n\nThis build contains additional patches for :\n\n - ZBX-6101 -- SNMP traps were not processed in\n maintenances with data collection\n\n - ZBX-3379 -- SNMP polling stopped working when the server\n was bound to an interface This build contains the patch\n for ZBX-6101, where SNMP traps were not processed in\n maintenances with data collection.\n\nThe agent pre-uninstall script was unintentionally empty. It now now\nstops the agent and removes the agent from chkconfig, like it should.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 14, "published": "2013-01-29T00:00:00", "title": "Fedora 18 : zabbix-2.0.4-3.fc18 (2013-1082)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1364"], "modified": "2013-01-29T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:18", "p-cpe:/a:fedoraproject:fedora:zabbix"], "id": "FEDORA_2013-1082.NASL", "href": "https://www.tenable.com/plugins/nessus/64273", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-1082.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(64273);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2013-1364\");\n script_bugtraq_id(57471);\n script_xref(name:\"FEDORA\", value:\"2013-1082\");\n\n script_name(english:\"Fedora 18 : zabbix-2.0.4-3.fc18 (2013-1082)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Solves CVE-2013-1364, see\n\nhttp://sourceforge.net/mailarchive/forum.php?thread_name=50F832DA.5090\n407%40zabbix.com&forum_name=zabbix-announce New upstream release 2.0.4\n\nThis build contains additional patches for :\n\n - ZBX-6101 -- SNMP traps were not processed in\n maintenances with data collection\n\n - ZBX-3379 -- SNMP polling stopped working when the server\n was bound to an interface This build contains the patch\n for ZBX-6101, where SNMP traps were not processed in\n maintenances with data collection.\n\nThe agent pre-uninstall script was unintentionally empty. It now now\nstops the agent and removes the agent from chkconfig, like it should.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://sourceforge.net/mailarchive/forum.php?thread_name=50F832DA.5090407%40zabbix.com&forum_name=zabbix-announce\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3992464b\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=901878\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-January/097656.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cccdf8d6\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected zabbix package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:zabbix\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:18\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^18([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 18.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC18\", reference:\"zabbix-2.0.4-3.fc18\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"zabbix\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-07T10:55:19", "description": "The remote host is affected by the vulnerability described in GLSA-201311-15\n(Zabbix: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in Zabbix. Please review\n the CVE identifiers referenced below for details.\n \nImpact :\n\n A remote attacker may be able to execute arbitrary SQL statements, cause\n a Denial of Service condition, or obtain sensitive information.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 24, "published": "2013-11-26T00:00:00", "title": "GLSA-201311-15 : Zabbix: Multiple vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-4674", "CVE-2013-1364", "CVE-2010-1277", "CVE-2013-5572", "CVE-2011-3263", "CVE-2012-3435", "CVE-2011-2904"], "modified": "2013-11-26T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:zabbix"], "id": "GENTOO_GLSA-201311-15.NASL", "href": "https://www.tenable.com/plugins/nessus/71089", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201311-15.\n#\n# The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(71089);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2010-1277\", \"CVE-2011-2904\", \"CVE-2011-3263\", \"CVE-2011-4674\", \"CVE-2012-3435\", \"CVE-2013-1364\", \"CVE-2013-5572\");\n script_bugtraq_id(39148, 49016, 50803, 54661, 57471, 62648);\n script_xref(name:\"GLSA\", value:\"201311-15\");\n\n script_name(english:\"GLSA-201311-15 : Zabbix: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201311-15\n(Zabbix: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in Zabbix. Please review\n the CVE identifiers referenced below for details.\n \nImpact :\n\n A remote attacker may be able to execute arbitrary SQL statements, cause\n a Denial of Service condition, or obtain sensitive information.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201311-15\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Zabbix users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose\n '>=net-analyzer/zabbix-2.0.9_rc1-r2'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"d2_elliot_name\", value:\"Zabbix <= 1.8.4 SQL Injection\");\n script_set_attribute(attribute:\"exploit_framework_d2_elliot\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:zabbix\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/04/06\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/11/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/11/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"net-analyzer/zabbix\", unaffected:make_list(\"ge 2.0.9_rc1-r2\"), vulnerable:make_list(\"lt 2.0.9_rc1-r2\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Zabbix\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1364"], "description": "Zabbix is software that monitors numerous parameters of a network and the health and integrity of servers. Zabbix uses a flexible notification mechan ism that allows users to configure e-mail based alerts for virtually any event. This allows a fast reaction to server problems. Zabbix offers excellent reporting and data visualization features based on the stored data. This makes Zabbix ideal for capacity planning. Zabbix supports both polling and trapping. All Zabbix reports and statistic s, as well as configuration parameters are accessed through a web-based front end. A web-based front end ensures that the status of your network and the healt h of your servers can be assessed from any location. Properly configured, Zabbix can play an important role in monitoring IT infrastructure. This is equally true for small organizations with a few servers and for large companies with a multitude of servers. ", "modified": "2013-01-28T15:10:51", "published": "2013-01-28T15:10:51", "id": "FEDORA:77CEC21B99", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: zabbix-2.0.4-3.fc18", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1364"], "description": "ZABBIX is software that monitors numerous parameters of a network and the health and integrity of servers. ZABBIX uses a flexible notification mechanism that allows users to configure e-mail based alerts for virtually any event. This allows a fast reaction to server problems. ZABBIX offers excellent reporting and data visualisation features based on the stored data. This makes ZABBIX ideal for capacity planning. ZABBIX supports both polling and trapping. All ZABBIX reports and statistics, as well as configuration parameters are accessed through a web-based front end. A web-based front end ensures that the status of your network and the health of your servers can be assessed from any location. Properly configured, ZABBIX can play an important role in monitoring IT infrastructure. This is equally true for small organisations with a few servers and for large companies with a multitude of servers. ", "modified": "2013-01-28T15:08:09", "published": "2013-01-28T15:08:09", "id": "FEDORA:0EA2A21C1C", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: zabbix-1.8.16-1.fc17", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2012-6086", "CVE-2013-1364", "CVE-2013-5743"], "description": "Zabbix is software that monitors numerous parameters of a network and the health and integrity of servers. Zabbix uses a flexible notification mechan ism that allows users to configure e-mail based alerts for virtually any event. This allows a fast reaction to server problems. Zabbix offers excellent reporting and data visualization features based on the stored data. This makes Zabbix ideal for capacity planning. Zabbix supports both polling and trapping. All Zabbix reports and statistic s, as well as configuration parameters are accessed through a web-based front end. A web-based front end ensures that the status of your network and the healt h of your servers can be assessed from any location. Properly configured, Zabbix can play an important role in monitoring IT infrastructure. This is equally true for small organizations with a few servers and for large companies with a multitude of servers. ", "modified": "2013-10-14T07:02:15", "published": "2013-10-14T07:02:15", "id": "FEDORA:4A28721954", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: zabbix-2.0.8-3.fc18", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2012-6086", "CVE-2013-1364", "CVE-2013-5743"], "description": "Zabbix is software that monitors numerous parameters of a network and the health and integrity of servers. Zabbix uses a flexible notification mechan ism that allows users to configure e-mail based alerts for virtually any event. This allows a fast reaction to server problems. Zabbix offers excellent reporting and data visualization features based on the stored data. This makes Zabbix ideal for capacity planning. Zabbix supports both polling and trapping. All Zabbix reports and statistic s, as well as configuration parameters are accessed through a web-based front end. A web-based front end ensures that the status of your network and the healt h of your servers can be assessed from any location. Properly configured, Zabbix can play an important role in monitoring IT infrastructure. This is equally true for small organizations with a few servers and for large companies with a multitude of servers. ", "modified": "2013-10-14T17:12:51", "published": "2013-10-14T17:12:51", "id": "FEDORA:7100221990", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: zabbix-2.0.8-3.fc18", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:46", "bulletinFamily": "unix", "cvelist": ["CVE-2011-4674", "CVE-2013-1364", "CVE-2010-1277", "CVE-2013-5572", "CVE-2011-3263", "CVE-2012-3435", "CVE-2011-2904"], "edition": 1, "description": "### Background\n\nZabbix is software for monitoring applications, networks, and servers.\n\n### Description\n\nMultiple vulnerabilities have been discovered in Zabbix. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker may be able to execute arbitrary SQL statements, cause a Denial of Service condition, or obtain sensitive information. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Zabbix users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose\n \">=net-analyzer/zabbix-2.0.9_rc1-r2\"", "modified": "2013-11-25T00:00:00", "published": "2013-11-25T00:00:00", "id": "GLSA-201311-15", "href": "https://security.gentoo.org/glsa/201311-15", "type": "gentoo", "title": "Zabbix: Multiple vulnerabilities", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}