===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2579                               
                    USN-6751-1: Zabbix vulnerabilities                     
                               26 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Zabbix                                                  
Publisher:         Ubuntu                                                  
Operating System:  Ubuntu                                                  
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2022-35230 CVE-2022-35229                           

Original Bulletin:
   https://ubuntu.com/security/notices/USN-6751-1

Comment: CVSS (Max):  5.4 CVE-2022-35230 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
         CVSS Source: Ubuntu                                               
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

USN-6751-1: Zabbix vulnerabilities

25 April 2024

Zabbix could allow reflected cross-site scripting (XSS) attacks.

Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 ESM
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o zabbix - Open-source monitoring software tool for diverse IT components

Details

It was discovered that Zabbix incorrectly handled input data in the
discovery and graphs pages. A remote authenticated attacker could possibly
use this issue to perform reflected cross-site scripting (XSS) attacks.
( CVE-2022-35229 , CVE-2022-35230 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o zabbix-agent - 1:4.0.17+dfsg-1ubuntu0.1~esm1
    Available with Ubuntu Pro
  o zabbix-frontend-php - 1:4.0.17+dfsg-1ubuntu0.1~esm1
    Available with Ubuntu Pro
  o zabbix-java-gateway - 1:4.0.17+dfsg-1ubuntu0.1~esm1
    Available with Ubuntu Pro
  o zabbix-proxy-mysql - 1:4.0.17+dfsg-1ubuntu0.1~esm1
    Available with Ubuntu Pro
  o zabbix-proxy-pgsql - 1:4.0.17+dfsg-1ubuntu0.1~esm1
    Available with Ubuntu Pro
  o zabbix-proxy-sqlite3 - 1:4.0.17+dfsg-1ubuntu0.1~esm1
    Available with Ubuntu Pro
  o zabbix-server-mysql - 1:4.0.17+dfsg-1ubuntu0.1~esm1
    Available with Ubuntu Pro
  o zabbix-server-pgsql - 1:4.0.17+dfsg-1ubuntu0.1~esm1
    Available with Ubuntu Pro

Ubuntu 18.04

  o zabbix-agent - 1:3.0.12+dfsg-1ubuntu0.1~esm3
    Available with Ubuntu Pro
  o zabbix-frontend-php - 1:3.0.12+dfsg-1ubuntu0.1~esm3
    Available with Ubuntu Pro
  o zabbix-java-gateway - 1:3.0.12+dfsg-1ubuntu0.1~esm3
    Available with Ubuntu Pro
  o zabbix-proxy-mysql - 1:3.0.12+dfsg-1ubuntu0.1~esm3
    Available with Ubuntu Pro
  o zabbix-proxy-pgsql - 1:3.0.12+dfsg-1ubuntu0.1~esm3
    Available with Ubuntu Pro
  o zabbix-proxy-sqlite3 - 1:3.0.12+dfsg-1ubuntu0.1~esm3
    Available with Ubuntu Pro
  o zabbix-server-mysql - 1:3.0.12+dfsg-1ubuntu0.1~esm3
    Available with Ubuntu Pro
  o zabbix-server-pgsql - 1:3.0.12+dfsg-1ubuntu0.1~esm3
    Available with Ubuntu Pro

Ubuntu 16.04

  o zabbix-agent - 1:2.4.7+dfsg-2ubuntu2.1+esm3
    Available with Ubuntu Pro
  o zabbix-frontend-php - 1:2.4.7+dfsg-2ubuntu2.1+esm3
    Available with Ubuntu Pro
  o zabbix-java-gateway - 1:2.4.7+dfsg-2ubuntu2.1+esm3
    Available with Ubuntu Pro
  o zabbix-proxy-mysql - 1:2.4.7+dfsg-2ubuntu2.1+esm3
    Available with Ubuntu Pro
  o zabbix-proxy-pgsql - 1:2.4.7+dfsg-2ubuntu2.1+esm3
    Available with Ubuntu Pro
  o zabbix-proxy-sqlite3 - 1:2.4.7+dfsg-2ubuntu2.1+esm3
    Available with Ubuntu Pro
  o zabbix-server-mysql - 1:2.4.7+dfsg-2ubuntu2.1+esm3
    Available with Ubuntu Pro
  o zabbix-server-pgsql - 1:2.4.7+dfsg-2ubuntu2.1+esm3
    Available with Ubuntu Pro

Ubuntu 14.04

  o zabbix-agent - 1:2.2.2+dfsg-1ubuntu1+esm5
    Available with Ubuntu Pro
  o zabbix-frontend-php - 1:2.2.2+dfsg-1ubuntu1+esm5
    Available with Ubuntu Pro
  o zabbix-java-gateway - 1:2.2.2+dfsg-1ubuntu1+esm5
    Available with Ubuntu Pro
  o zabbix-proxy-mysql - 1:2.2.2+dfsg-1ubuntu1+esm5
    Available with Ubuntu Pro
  o zabbix-proxy-pgsql - 1:2.2.2+dfsg-1ubuntu1+esm5
    Available with Ubuntu Pro
  o zabbix-proxy-sqlite3 - 1:2.2.2+dfsg-1ubuntu1+esm5
    Available with Ubuntu Pro
  o zabbix-server-mysql - 1:2.2.2+dfsg-1ubuntu1+esm5
    Available with Ubuntu Pro
  o zabbix-server-pgsql - 1:2.2.2+dfsg-1ubuntu1+esm5
    Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-35230
  o CVE-2022-35229

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================