Bug 904103 (CVE-2013-0232) - CVE-2013-0232 zoneminder: Arbitrary code execution due improper input sanitization in the 'setDeviceStatusX10' routine
Summary: CVE-2013-0232 zoneminder: Arbitrary code execution due improper input sanitiz...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2013-0232
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 904104
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-01-25 13:13 UTC by Jan Lieskovsky
Modified: 2021-02-04 00:58 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-22 01:53:17 UTC
Embargoed:


Attachments (Terms of Use)

Description Jan Lieskovsky 2013-01-25 13:13:58 UTC
A security flaw was found in the way ZoneMinder, a camera monitoring and analysis tool, sanitized user provided input in certain circumstances. A remote authenticated user could use this flaw to execute arbitrary code with the privileges of the user running the web server.

References:
[1] http://www.openwall.com/lists/oss-security/2013/01/25/6
[2] http://itsecuritysolutions.org/2013-01-22-ZoneMinder-Video-Server-arbitrary-command-execution-vulnerability/
[3] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698910

Public PoC:
[4] https://github.com/rapid7/metasploit-framework/pull/1354

Comment 1 Jan Lieskovsky 2013-01-25 13:15:18 UTC
This issue affects the versions of the zoneminder package, as shipped with Fedora release of 16, 17, and 18. Please schedule an update (once there is final upstream patch available).

Comment 2 Jan Lieskovsky 2013-01-25 13:15:58 UTC
Created zoneminder tracking bugs for this issue

Affects: fedora-all [bug 904104]

Comment 3 Jason Tibbitts 2013-01-25 17:09:29 UTC
Wow, I don't even see any evidence that upstream even knows about this.  They don't have mailing lists and there's no discussion on the forums.  Will watch for any patch, but PHP is far from my best language so I'm not going to poke at this myself, especially when I have no chance of testing the X10 stuff.  Fortunately it requires admin authentication first, and zoneminder is selinux-confined now, so it's not a huge emergency.

Comment 4 Vincent Danen 2013-01-28 21:26:21 UTC
Jason, are you on the upstream forums?  Are you able to maybe bring to their attention that this flaw exists (point them to this bug perhaps, or one of the references noted in #c0)?

As an aside, this was just assigned CVE-2013-0232.

Comment 5 Jason Tibbitts 2013-01-28 21:33:46 UTC
Yeah, I did so last week:

http://www.zoneminder.com/forums/viewtopic.php?f=29&t=20771

I'd update that forum with the CVE link but it seem to go anywhere yet.

Comment 6 Salvatore Bonaccorso 2013-02-10 21:28:39 UTC
Hi Jason and Vincent

In the Debian BTS[1] there is now a first patch for this.

 [1]: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698910#23

Comment 7 Andrew Bauer 2013-09-06 01:52:59 UTC
This has been fixed upstream:
https://github.com/ZoneMinder/ZoneMinder/issues/93

Comment 10 Vincent Danen 2018-03-22 01:53:17 UTC
Zoneminder is no longer shipped in Fedora.


Note You need to log in before you can comment on or make changes to this bug.