BOOK THIS SPACE FOR AD
ARTICLE ADUS CISA added two flaws impacting Zabbix infrastructure monitoring tool to its Known Exploited Vulnerabilities Catalog.
US Cybersecurity and Infrastructure Security Agency (CISA) added two new vulnerabilities impacting the Zabbix infrastructure monitoring tool to its Known Exploited Vulnerabilities Catalog.
Threat actors are actively exploiting the two vulnerabilities that are reported in the following table:
CVE ID | Vulnerability Name | Due Date |
CVE-2022-23131 | Zabbix Frontend Authentication Bypass Vulnerability | 3/8/2022 |
CVE-2022-23134 | Zabbix Frontend Improper Access Control Vulnerability | 3/8/2022 |
According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities, FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.
Experts recommend also private organizations review the Known Exploited Vulnerabilities Catalog and address the vulnerabilities in their infrastructure.
CISA orders all Federal Civilian Executive Branch Agencies (FCEB) agencies to address both security vulnerabilities in Zabbix by March 2022-03-08.
The first issue, tracked as CVE-2022-23131 (CVSS score: 9.8), is an unsafe client-side session storage that could be exploited to achieve authentication bypass/instance takeover via Zabbix Frontend with configured SAML.
The second flaw, tracked as CVE-2022-23134 (CVSS score: 5.3), could be exploited by threat actors to pass step checks and potentially change the configuration of Zabbix Frontend.
The two flaws affect Zabbix Web Frontend versions up to and including 5.4.8, 5.0.18 and 4.0.36, both issues have been reported by SonarSource researcher Thomas Chauchefoin.
“We discovered a high-severity vulnerability in Zabbix’s implementation of client-side sessions that could lead to the compromise of complete networks.” wrote Chauchefoin.
The issues have since been addressed with the release of versions 5.4.9, 5.0.9 and 4.0.37.
Below is the timeline for both flaws:
2021-11-18 | A security advisory is sent to Zabbix maintainers. |
2021-11-22 | Vendor confirms our findings. |
2021-12-14 | A first release candidate, 5.4.9rc1, is issued. |
2021-12-14 | We inform the vendor that the patch can be bypassed. |
2021-12-22 | A second release candidate, 5.4.9rc2, is released. |
2021-12-23 | Zabbix 5.4.9, 5.0.9 and 4.0.37 are released. |
2021-12-29 | A public announcement is made at https://support.zabbix.com/browse/ZBX-20350. |
2022-01-11 | Zabbix 6.0.0beta2 is released. |
Follow me on Twitter: @securityaffairs and Facebook
(SecurityAffairs – hacking, SIM swapping)