Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201401-26 ] Zabbix: Shell command injection
Date: Thu, 23 Jan 2014 07:37:43
Message-Id: 52E0C5CF.8030206@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201401-26
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Zabbix: Shell command injection
9 Date: January 23, 2014
10 Bugs: #493250
11 ID: 201401-26
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in Zabbix could allow remote attackers to execute
19 arbitrary shell code.
20
21 Background
22 ==========
23
24 Zabbix is software for monitoring applications, networks, and servers.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-analyzer/zabbix < 2.2.0-r4 >= 2.2.0-r4
33 *>= 2.0.9-r1
34
35 Description
36 ===========
37
38 If a flexible user parameter is configured in Zabbix agent, including a
39 newline in the parameters will execute newline section as a separate
40 command even if UnsafeUserParameters are disabled.
41
42 Impact
43 ======
44
45 A remote attacker could possibly execute arbitrary shell code with the
46 privileges of the process.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Zabbix 2.2 users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=net-analyzer/zabbix-2.2.0-r4"
60
61 All Zabbix 2.0 users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=net-analyzer/zabbix-2.0.9-r1"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2013-6824
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6824
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-201401-26.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users' machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 https://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2014 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature