ID CVE-2014-3005
Summary XML external entity (XXE) vulnerability in Zabbix 1.8.x before 1.8.21rc1, 2.0.x before 2.0.13rc1, 2.2.x before 2.2.5rc1, and 2.3.x before 2.3.2 allows remote attackers to read arbitrary files or potentially execute arbitrary code via a crafted DTD in an XML request.
References
Vulnerable Configurations
  • cpe:2.3:a:zabbix:zabbix:1.8:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.8:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.8:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.9:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.9:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.10:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.10:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.11:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.11:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.12:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.12:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.13:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.13:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.14:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.14:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.15:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.15:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.16:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.16:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.17:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.17:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.18:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.18:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.19:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.19:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:1.8.20:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:1.8.20:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:zabbix:zabbix:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:zabbix:zabbix:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 21-02-2018 - 14:57)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 68075
confirm
fedora
  • FEDORA-2014-7594
  • FEDORA-2014-7603
fulldisc 20140617 [CVE-2014-3005]Zabbix 1.8.x-2.2.x Local File Inclusion via XXE Attack
misc https://web.archive.org/web/20140622034155/http://www.pnigos.com:80/?p=273
Last major update 21-02-2018 - 14:57
Published 01-02-2018 - 17:29
Last modified 21-02-2018 - 14:57
Back to Top