Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-4338

Disclosure Date: January 23, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The mysql user parameter configuration script (userparameter_mysql.conf) in the agent in Zabbix before 2.0.18, 2.2.x before 2.2.13, and 3.0.x before 3.0.3, when used with a shell other than bash, allows context-dependent attackers to execute arbitrary code or SQL commands via the mysql.size parameter.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.1 High
Impact Score:
5.9
Exploitability Score:
2.2
Vector:
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • zabbix

Products

  • zabbix 2.0.0,
  • zabbix 2.0.1,
  • zabbix 2.0.10,
  • zabbix 2.0.11,
  • zabbix 2.0.12,
  • zabbix 2.0.13,
  • zabbix 2.0.14,
  • zabbix 2.0.15,
  • zabbix 2.0.16,
  • zabbix 2.0.17,
  • zabbix 2.0.2,
  • zabbix 2.0.3,
  • zabbix 2.0.4,
  • zabbix 2.0.5,
  • zabbix 2.0.6,
  • zabbix 2.0.7,
  • zabbix 2.0.8,
  • zabbix 2.0.9,
  • zabbix 2.2.0,
  • zabbix 2.2.1,
  • zabbix 2.2.10,
  • zabbix 2.2.11,
  • zabbix 2.2.12,
  • zabbix 2.2.2,
  • zabbix 2.2.3,
  • zabbix 2.2.4,
  • zabbix 2.2.5,
  • zabbix 2.2.6,
  • zabbix 2.2.7,
  • zabbix 2.2.8,
  • zabbix 2.2.9,
  • zabbix 3.0.0,
  • zabbix 3.0.2
Technical Analysis