zoneminder: Several security issues (XSS, SQL injection, Command injection)

Related Vulnerabilities: CVE-2008-3882   CVE-2008-3881   CVE-2008-3880   CVE-2008-6755  

Debian Bug report logs - #497640
zoneminder: Several security issues (XSS, SQL injection, Command injection)

version graph

Reported by: Steffen Joeris <steffen.joeris@skolelinux.de>

Date: Wed, 3 Sep 2008 10:00:01 UTC

Severity: grave

Tags: security

Fixed in version zoneminder/1.24.1-1

Done: Peter Howard <pjh@northern-ridge.com.au>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, Debian Security Team <team@security.debian.org>, Debian Testing Security Team <secure-testing-team@lists.alioth.debian.org>, Peter Howard <pjh@northern-ridge.com.au>:
Bug#497640; Package zoneminder. (full text, mbox, link).


Acknowledgement sent to Steffen Joeris <steffen.joeris@skolelinux.de>:
New Bug report received and forwarded. Copy sent to Debian Security Team <team@security.debian.org>, Debian Testing Security Team <secure-testing-team@lists.alioth.debian.org>, Peter Howard <pjh@northern-ridge.com.au>. (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Steffen Joeris <steffen.joeris@skolelinux.de>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: zoneminder: Several security issues (XSS, SQL injection, Command injection)
Date: Wed, 03 Sep 2008 19:54:11 +1000
Package: zoneminder
Severity: grave
Tags: security
Justification: user security hole

Hi,
the following CVE (Common Vulnerabilities & Exposures) ids were
published for zoneminder.

CVE-2008-3882[0]:
| ZoneMinder 1.23.3 and earlier allows remote attackers to execute
| arbitrary commands (aka "Command Injection") via (1) the executeFilter
| function in zm_html_view_events.php and (2) the run_state parameter to
| zm_html_view_state.php.

CVE-2008-3881[1]:
| Multiple cross-site scripting (XSS) vulnerabilities in ZoneMinder
| 1.23.3 and earlier allow remote attackers to inject arbitrary web
| script or HTML via unspecified parameters to unspecified
| "zm_html_view_*.php" files.

CVE-2008-3880[2]:
| SQL injection vulnerability in zm_html_view_event.php in ZoneMinder
| 1.23.3 and earlier allows remote attackers to execute arbitrary SQL
| commands via the filter array parameter.

Another security report including all the vulnerabilities can be found here[3].

If you fix the vulnerabilities please also make sure to include the
CVE ids in your changelog entry.

[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3882
    http://security-tracker.debian.net/tracker/CVE-2008-3882
[1] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3881
    http://security-tracker.debian.net/tracker/CVE-2008-3881
[2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3880
    http://security-tracker.debian.net/tracker/CVE-2008-3880
[3] http://www.securityfocus.com/archive/1/archive/1/495745/100/0/threaded

Cheers
Steffen




Information forwarded to debian-bugs-dist@lists.debian.org:
Bug#497640; Package zoneminder. (full text, mbox, link).


Acknowledgement sent to Peter Howard <pjh@northern-ridge.com.au>:
Extra info received and forwarded to list. (full text, mbox, link).


Message #10 received at submit@bugs.debian.org (full text, mbox, reply):

From: Peter Howard <pjh@northern-ridge.com.au>
To: Steffen Joeris <steffen.joeris@skolelinux.de>, 497640@bugs.debian.org
Cc: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: Re: Bug#497640: zoneminder: Several security issues (XSS, SQL injection, Command injection)
Date: Sat, 06 Sep 2008 17:33:26 +1000
[Message part 1 (text/plain, inline)]
On Wed, 2008-09-03 at 19:54 +1000, Steffen Joeris wrote:
> Package: zoneminder
> Severity: grave
> Tags: security
> Justification: user security hole
> 
> Hi,
> the following CVE (Common Vulnerabilities & Exposures) ids were
> published for zoneminder.
> 

These are currently being fixed in the next upstream release (1.24 -
currently in RC phase).  When that is released I will output a 1.24
package.

> CVE-2008-3882[0]:
> | ZoneMinder 1.23.3 and earlier allows remote attackers to execute
> | arbitrary commands (aka "Command Injection") via (1) the executeFilter
> | function in zm_html_view_events.php and (2) the run_state parameter to
> | zm_html_view_state.php.
> 
> CVE-2008-3881[1]:
> | Multiple cross-site scripting (XSS) vulnerabilities in ZoneMinder
> | 1.23.3 and earlier allow remote attackers to inject arbitrary web
> | script or HTML via unspecified parameters to unspecified
> | "zm_html_view_*.php" files.
> 
> CVE-2008-3880[2]:
> | SQL injection vulnerability in zm_html_view_event.php in ZoneMinder
> | 1.23.3 and earlier allows remote attackers to execute arbitrary SQL
> | commands via the filter array parameter.
> 
> Another security report including all the vulnerabilities can be found here[3].
> 
> If you fix the vulnerabilities please also make sure to include the
> CVE ids in your changelog entry.
> 
> [0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3882
>     http://security-tracker.debian.net/tracker/CVE-2008-3882
> [1] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3881
>     http://security-tracker.debian.net/tracker/CVE-2008-3881
> [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3880
>     http://security-tracker.debian.net/tracker/CVE-2008-3880
> [3] http://www.securityfocus.com/archive/1/archive/1/495745/100/0/threaded
> 
> Cheers
> Steffen

[signature.asc (application/pgp-signature, inline)]

Information forwarded to debian-bugs-dist@lists.debian.org:
Bug#497640; Package zoneminder. (full text, mbox, link).


Acknowledgement sent to Peter Howard <pjh@northern-ridge.com.au>:
Extra info received and forwarded to list. (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Peter Howard <pjh@northern-ridge.com.au>:
Bug#497640; Package zoneminder. (Wed, 15 Apr 2009 19:36:04 GMT) (full text, mbox, link).


Acknowledgement sent to Ansgar Burchardt <ansgar@2008.43-1.org>:
Extra info received and forwarded to list. Copy sent to Peter Howard <pjh@northern-ridge.com.au>. (Wed, 15 Apr 2009 19:36:04 GMT) (full text, mbox, link).


Message #20 received at 497640@bugs.debian.org (full text, mbox, reply):

From: Ansgar Burchardt <ansgar@2008.43-1.org>
To: Peter Howard <pjh@northern-ridge.com.au>
Cc: 497640@bugs.debian.org
Subject: Re: Bug#497640: zoneminder: Several security issues
Date: Wed, 15 Apr 2009 21:33:43 +0200
Hi,

zoneminder 1.24.0 has been released in Februrary.  Have you any plans to
update the Debian package yet?  It would be nice if the security
problems could be fixed.

Regards,
Ansgar




Information forwarded to debian-bugs-dist@lists.debian.org:
Bug#497640; Package zoneminder. (Thu, 16 Apr 2009 04:00:02 GMT) (full text, mbox, link).


Acknowledgement sent to Peter Howard <pjh@northern-ridge.com.au>:
Extra info received and forwarded to list. (Thu, 16 Apr 2009 04:00:02 GMT) (full text, mbox, link).


Message #25 received at 497640@bugs.debian.org (full text, mbox, reply):

From: Peter Howard <pjh@northern-ridge.com.au>
To: Ansgar Burchardt <ansgar@2008.43-1.org>, 497640@bugs.debian.org
Subject: Re: Bug#497640: zoneminder: Several security issues
Date: Thu, 16 Apr 2009 13:57:43 +1000
[Message part 1 (text/plain, inline)]
On Wed, 2009-04-15 at 21:33 +0200, Ansgar Burchardt wrote:
> Hi,
> 
> zoneminder 1.24.0 has been released in Februrary.  Have you any plans to
> update the Debian package yet?  It would be nice if the security
> problems could be fixed.

I have (or had, see next para) a package for 1.24 but haven't done any
proper testing.  (The first tester reported it crashing).

My build+test environment has been down for a while, and is only back
together again as of Easter.  I am about to put out a final 1.23.3
release to close bug #517569, then I'll get back to making 1.24 work.


-- 
Peter Howard <pjh@northern-ridge.com.au>
[signature.asc (application/pgp-signature, inline)]

Information forwarded to debian-bugs-dist@lists.debian.org, Peter Howard <pjh@northern-ridge.com.au>:
Bug#497640; Package zoneminder. (Fri, 08 May 2009 10:15:10 GMT) (full text, mbox, link).


Acknowledgement sent to Jordi Mallach <jordi@debian.org>:
Extra info received and forwarded to list. Copy sent to Peter Howard <pjh@northern-ridge.com.au>. (Fri, 08 May 2009 10:15:10 GMT) (full text, mbox, link).


Message #30 received at 497640@bugs.debian.org (full text, mbox, reply):

From: Jordi Mallach <jordi@debian.org>
To: 497640@bugs.debian.org
Subject: What's the status of this?
Date: Fri, 8 May 2009 12:05:43 +0200
Hi, I've been waiting for packages of the new version for a while, and wonder
whgat's missing of if we can do something to help getting the packages done.

Thanks,
Jordi

-- 
Jordi Mallach Pérez  --  Debian developer     http://www.debian.org/
jordi@sindominio.net     jordi@debian.org     http://www.sindominio.net/
GnuPG public key information available at http://oskuro.net/




Information forwarded to debian-bugs-dist@lists.debian.org:
Bug#497640; Package zoneminder. (Thu, 14 May 2009 00:57:02 GMT) (full text, mbox, link).


Acknowledgement sent to Peter Howard <pjh@northern-ridge.com.au>:
Extra info received and forwarded to list. (Thu, 14 May 2009 00:57:02 GMT) (full text, mbox, link).


Message #35 received at 497640@bugs.debian.org (full text, mbox, reply):

From: Peter Howard <pjh@northern-ridge.com.au>
To: Jordi Mallach <jordi@debian.org>, 497640@bugs.debian.org
Subject: Re: Bug#497640: What's the status of this?
Date: Thu, 14 May 2009 10:53:03 +1000
[Message part 1 (text/plain, inline)]
On Fri, 2009-05-08 at 12:05 +0200, Jordi Mallach wrote:
> Hi, I've been waiting for packages of the new version for a while, and wonder
> whgat's missing of if we can do something to help getting the packages done.
> 

I have it packaged, and it does a clean install fine.  However it's
failing to upgrade from previous versions.  Once that's resolved it will
go into the repo.

-- 
Peter Howard <pjh@northern-ridge.com.au>
[signature.asc (application/pgp-signature, inline)]

Information forwarded to debian-bugs-dist@lists.debian.org, Peter Howard <pjh@northern-ridge.com.au>:
Bug#497640; Package zoneminder. (Thu, 14 May 2009 03:36:02 GMT) (full text, mbox, link).


Acknowledgement sent to Jordi Mallach <jordi@sindominio.net>:
Extra info received and forwarded to list. Copy sent to Peter Howard <pjh@northern-ridge.com.au>. (Thu, 14 May 2009 03:36:27 GMT) (full text, mbox, link).


Message #40 received at 497640@bugs.debian.org (full text, mbox, reply):

From: Jordi Mallach <jordi@sindominio.net>
To: Peter Howard <pjh@northern-ridge.com.au>
Cc: 497640@bugs.debian.org
Subject: Re: Bug#497640: What's the status of this?
Date: Thu, 14 May 2009 05:33:05 +0200
On Thu, May 14, 2009 at 10:53:03AM +1000, Peter Howard wrote:
> I have it packaged, and it does a clean install fine.  However it's
> failing to upgrade from previous versions.  Once that's resolved it will
> go into the repo.

If I can help in any way, please say. I'd be willing to get your sources
posted somehere where it's uploaded against our tiredness and drive,


-- 
Jordi Mallach Pérez  --  Debian developer     http://www.debian.org/
jordi@sindominio.net     jordi@debian.org     http://www.sindominio.net/
GnuPG public key information available at http://oskuro.net/




Reply sent to Peter Howard <pjh@northern-ridge.com.au>:
You have taken responsibility. (Tue, 02 Jun 2009 05:42:05 GMT) (full text, mbox, link).


Notification sent to Steffen Joeris <steffen.joeris@skolelinux.de>:
Bug acknowledged by developer. (Tue, 02 Jun 2009 05:42:05 GMT) (full text, mbox, link).


Message #45 received at 497640-close@bugs.debian.org (full text, mbox, reply):

From: Peter Howard <pjh@northern-ridge.com.au>
To: 497640-close@bugs.debian.org
Subject: Bug#497640: fixed in zoneminder 1.24.1-1
Date: Tue, 02 Jun 2009 05:17:05 +0000
Source: zoneminder
Source-Version: 1.24.1-1

We believe that the bug you reported is fixed in the latest version of
zoneminder, which is due to be installed in the Debian FTP archive:

zoneminder_1.24.1-1.diff.gz
  to pool/main/z/zoneminder/zoneminder_1.24.1-1.diff.gz
zoneminder_1.24.1-1.dsc
  to pool/main/z/zoneminder/zoneminder_1.24.1-1.dsc
zoneminder_1.24.1-1_i386.deb
  to pool/main/z/zoneminder/zoneminder_1.24.1-1_i386.deb
zoneminder_1.24.1.orig.tar.gz
  to pool/main/z/zoneminder/zoneminder_1.24.1.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 497640@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Peter Howard <pjh@northern-ridge.com.au> (supplier of updated zoneminder package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sat, 16 May 2009 07:02:50 +1000
Source: zoneminder
Binary: zoneminder
Architecture: source i386
Version: 1.24.1-1
Distribution: unstable
Urgency: high
Maintainer: Peter Howard <pjh@northern-ridge.com.au>
Changed-By: Peter Howard <pjh@northern-ridge.com.au>
Description: 
 zoneminder - Linux video camera security and surveillance solution
Closes: 486064 497640 526918 528252
Changes: 
 zoneminder (1.24.1-1) unstable; urgency=high
 .
   * Initial release of zoneminder 1.24.1, closing CVE-2008-3882,
     CVE-2008-3881, CVE-2008-3880
     (closes: #497640)
   * Change syslog dependency to rsyslog.
     (closes: #526918)
   * Add missing perl depenency.
   * Restore patch to disable "check for updates" by default.
   * Removed spurious '$' in init script.
     (closes: #486064)
   * Change permission of zm.conf from 0600 to 0400 for CVE-2008-6755
     (closes: #528252)
Checksums-Sha1: 
 cf1110cd5560c692a3b6651de4558a55d72cf690 1358 zoneminder_1.24.1-1.dsc
 dbfc665434913564993403711e9dd3a85a72158c 894667 zoneminder_1.24.1.orig.tar.gz
 e33036cb76d819e77209055e8f79c1861cd8ced8 34335 zoneminder_1.24.1-1.diff.gz
 b3cf4c223d9bceb497640a9f1545feca21eb6846 1409582 zoneminder_1.24.1-1_i386.deb
Checksums-Sha256: 
 1d4578fdeb98b6edc18a9734799f33810d5c2aa980d73ac0da6a5b5193959486 1358 zoneminder_1.24.1-1.dsc
 53a1514413cb401e0945fad009483e560a9a4d2e0ba40350988ca87fbb860ab2 894667 zoneminder_1.24.1.orig.tar.gz
 b5ae1df341ae295d1c64eed348498bb86fbc2be1d1d3268541508c98ed40f70e 34335 zoneminder_1.24.1-1.diff.gz
 577f7d113cd3abed23af98ed4aa8524b35c6589f2b967cbb4213374a3369e47e 1409582 zoneminder_1.24.1-1_i386.deb
Files: 
 cab6c87427894ae5a8cf13f07e7c7d09 1358 net optional zoneminder_1.24.1-1.dsc
 1e4ce392d645cbb28037ecebc5a56584 894667 net optional zoneminder_1.24.1.orig.tar.gz
 b16b05e0148974f30224c41f85817073 34335 net optional zoneminder_1.24.1-1.diff.gz
 413f13e249d32e110aed83ab2e41c83e 1409582 net optional zoneminder_1.24.1-1_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkoksi4ACgkQCfB0CMh//C+UnQCeIhFae6h8jdDy6v2LWz8SSjkB
88MAoKAhjaN3XLY3ROhbEmJmmgTR7/0H
=23sC
-----END PGP SIGNATURE-----





Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Thu, 02 Jul 2009 07:38:43 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 15:31:10 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.