Gentoo Archives: gentoo-commits

From: "Sergey Popov (pinkbyte)" <pinkbyte@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201401-26.xml
Date: Thu, 23 Jan 2014 07:12:56
Message-Id: 20140123071252.69C8A2004C@flycatcher.gentoo.org
1 pinkbyte 14/01/23 07:12:52
2
3 Added: glsa-201401-26.xml
4 Log:
5 GLSA 201401-26
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201401-26.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201401-26.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201401-26.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201401-26.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201401-26">
20 <title>Zabbix: Shell command injection</title>
21 <synopsis>A vulnerability in Zabbix could allow remote attackers to execute
22 arbitrary shell code.
23 </synopsis>
24 <product type="ebuild">zabbix</product>
25 <announced>January 23, 2014</announced>
26 <revised>January 23, 2014: 1</revised>
27 <bug>493250</bug>
28 <access>remote</access>
29 <affected>
30 <package name="net-analyzer/zabbix" auto="yes" arch="*">
31 <unaffected range="ge">2.2.0-r4</unaffected>
32 <unaffected range="rge">2.0.9-r1</unaffected>
33 <vulnerable range="lt">2.2.0-r4</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>Zabbix is software for monitoring applications, networks, and servers.</p>
38 </background>
39 <description>
40 <p>If a flexible user parameter is configured in Zabbix agent, including a
41 newline in the parameters will execute newline section as a separate
42 command even if UnsafeUserParameters are disabled.
43 </p>
44 </description>
45 <impact type="high">
46 <p>A remote attacker could possibly execute arbitrary shell code with the
47 privileges of the process.
48 </p>
49 </impact>
50 <workaround>
51 <p>There is no known workaround at this time.</p>
52 </workaround>
53 <resolution>
54 <p>All Zabbix 2.2 users should upgrade to the latest version:</p>
55
56 <code>
57 # emerge --sync
58 # emerge --ask --oneshot --verbose "&gt;=net-analyzer/zabbix-2.2.0-r4"
59 </code>
60
61 <p>All Zabbix 2.0 users should upgrade to the latest version:</p>
62
63 <code>
64 # emerge --sync
65 # emerge --ask --oneshot --verbose "&gt;=net-analyzer/zabbix-2.0.9-r1"
66 </code>
67 </resolution>
68 <references>
69 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6824">CVE-2013-6824</uri>
70 </references>
71 <metadata tag="requester" timestamp="Tue, 17 Dec 2013 19:46:48 +0000">Zlogene</metadata>
72 <metadata tag="submitter" timestamp="Thu, 23 Jan 2014 07:12:21 +0000">
73 pinkbyte
74 </metadata>
75 </glsa>