what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zabbix Agent 6.2.7 Insecure Permissions / Privilege Escalation

Zabbix Agent 6.2.7 Insecure Permissions / Privilege Escalation
Posted Feb 17, 2023
Authored by mmg

Zabbix Agent and Zabbix Agent 2 versions 6.2.7 and below suffer from an issue where it does not secure the permissions on a non-default installation directory, allowing an attacker to place a malicious executable to escalate privileges.

tags | exploit
SHA-256 | e9a0850cde5d06c71ea30e979fa758f59d41573ad537d6d49864922de3563ffb

Zabbix Agent 6.2.7 Insecure Permissions / Privilege Escalation

Change Mirror Download
# Exploit Title: Zabbix agents - Insecure Permissions on non-default installation directory location
# Discovery by: mmg
# Discovery Date: 2023-01-23
# Vendor Homepage: https://www.zabbix.com/download_agents
# Software Link Zabbix agent : https://cdn.zabbix.com/zabbix/binaries/stable/6.2/6.2.7/zabbix_agent-6.2.7-windows-amd64-openssl.msi
# Software Link Zabbix agent 2 : https://cdn.zabbix.com/zabbix/binaries/stable/6.2/6.2.7/zabbix_agent2-6.2.7-windows-amd64-openssl.msi
# Tested Version: Zabbix agent and Zabbix agent 2 (v6.2.6, v6.2.7 and older versions)
# Vulnerability Type: Local Privilege Escalation
# Tested on OS: Windows 10 Pro Version 22H2 (OS Build 19045.2486) x64 version
# CVSSv3 Vectors : https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
# CVE N/A


# Step to discover:

Go to Start and type powershell.
Enter the following command and press Enter:
Get-WmiObject win32_service | ?{ $_.Name -like '*zabbix*' -and $_.Pathname -notlike "*C:\Program Files*"}| select Name,PathName

# Example of a vulnerable installation

Name PathName
---- --------
Zabbix Agent "C:\Software\Zabbix Agent\zabbix_agentd.exe" --config "C:\Software\Zabbix Agent\zabbix_agentd.conf"
Zabbix Agent 2 "D:\software\Zabbix Agent 2\zabbix_agent2.exe" -c "D:\software\Zabbix Agent 2\zabbix_agent2.conf" -f=false

# Exploit:

A vulnerability was found in Zabbix Agents on non-default installation directory location.
The Zabbix Agent executables have incorrect permissions, allowing a local unprivileged user to replace it
with a malicious file that will be executed with "LocalSystem" privileges which will result in complete
compromise of Confidentiality, Integrity and Availability.


# Timeline
Jan 23, 2023 - Reported to Zabbix
Feb 1, 2023 - Zabbix does not consider this a vulnerability
Feb 6, 2023 - Requested official approval to disclose it
Feb 8, 2023 - Zabbix agrees with public disclosure
Feb 13, 2023 - Public disclosure
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close