Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201311-15 ] Zabbix: Multiple vulnerabilities
Date: Mon, 25 Nov 2013 17:59:40
Message-Id: 52938EC3.3070307@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201311-15
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Zabbix: Multiple vulnerabilities
9 Date: November 25, 2013
10 Bugs: #312875, #394497, #428372, #452878, #486696
11 ID: 201311-15
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Zabbix, possibly leading to
19 SQL injection attacks, Denial of Service, or information disclosure.
20
21 Background
22 ==========
23
24 Zabbix is software for monitoring applications, networks, and servers.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-analyzer/zabbix < 2.0.9_rc1-r2 >= 2.0.9_rc1-r2
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Zabbix. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker may be able to execute arbitrary SQL statements,
44 cause a Denial of Service condition, or obtain sensitive information.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All Zabbix users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot -v ">=net-analyzer/zabbix-2.0.9_rc1-r2"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2010-1277
63 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1277
64 [ 2 ] CVE-2011-2904
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2904
66 [ 3 ] CVE-2011-3263
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3263
68 [ 4 ] CVE-2011-4674
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4674
70 [ 5 ] CVE-2012-3435
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3435
72 [ 6 ] CVE-2013-1364
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1364
74 [ 7 ] CVE-2013-5572
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5572
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-201311-15.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users' machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 https://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2013 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature