-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1685
                        Security update for zabbix
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zabbix
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24919 CVE-2022-24918 CVE-2022-24917
                   CVE-2022-24349  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221254-1

Comment: CVSS (Max):  4.6 CVE-2022-24349 (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for zabbix

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1254-1
Rating:            moderate
References:        #1196944 #1196945 #1196946 #1196947
Cross-References:  CVE-2022-24349 CVE-2022-24917 CVE-2022-24918 CVE-2022-24919
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for zabbix fixes the following issues:

  o CVE-2022-24349: Fixed a reflected XSS in the action configuration window
    (bsc#1196944).
  o CVE-2022-24917: Fixed a reflected XSS in the service configuration window
    (bsc#1196945).
  o CVE-2022-24918: Fixed a reflected XSS in the item configuration window (bsc
    #1196946).
  o CVE-2022-24919: Fixed a reflected XSS in the graph configuration window
    (bsc#1196947).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1254=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       zabbix-agent-4.0.12-4.15.2
       zabbix-agent-debuginfo-4.0.12-4.15.2
       zabbix-debugsource-4.0.12-4.15.2


References:

  o https://www.suse.com/security/cve/CVE-2022-24349.html
  o https://www.suse.com/security/cve/CVE-2022-24917.html
  o https://www.suse.com/security/cve/CVE-2022-24918.html
  o https://www.suse.com/security/cve/CVE-2022-24919.html
  o https://bugzilla.suse.com/1196944
  o https://bugzilla.suse.com/1196945
  o https://bugzilla.suse.com/1196946
  o https://bugzilla.suse.com/1196947

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HkP8
-----END PGP SIGNATURE-----