Lucene search

K
talosTalos IntelligenceTALOS-2017-0327
HistoryApr 09, 2018 - 12:00 a.m.

Zabbix Server Config Proxy Request Information Disclosure Vulnerability

2018-04-0900:00:00
Talos Intelligence
www.talosintelligence.com
75

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

0.001 Low

EPSS

Percentile

43.3%

Summary

An information disclosure vulnerability exists in the iConfig proxy request of Zabbix server 2.4.X. A specially crafted iConfig proxy request can cause the Zabbix server to send the configuration information of any Zabbix proxy, resulting in information disclosure. An attacker can make requests from an active Zabbix proxy to trigger this vulnerability.

Tested Versions

Zabbix Server 2.4.8.r1

Product URLs

http://www.zabbix.com

CVSSv3 Score

3.7 - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

CWE

CWE-200: Information Exposure

Details

If an attacker can send packets to a Zabbix server from the IP address of a configured Zabbix proxy, whether through spoofing, legitimate access, or other means, then an attacker can request the database configuration information for any configured Zabbix proxy, assuming that the hostname of the Zabbix proxy can be guessed or brute-forced.

This database configuration information contains sensitive materials that could be used for further exploitation and discovery purposes.

The following is a subset of the sensitive information disclosed: 1. All configured monitored Zabbix agents and corresponding IP addresses. 2. All items that can be used to query data from the Zabbix agent, including user-configured UserParameters (potentially dangerous). 3. Hostmacros

Example Request (from any valid proxy IP): ZBXD\x01\x30\x00\x00\x00\x00\x00\x00\x00{โ€œrequestโ€:โ€proxy configโ€,โ€hostโ€:โ€zabbix- proxy.abcd.comโ€}

Timeline

2017-04-22 - Vendor Disclosure
2018-04-09 - Public Release

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

0.001 Low

EPSS

Percentile

43.3%