Ubuntu update for zabbix



Published: 2024-04-25
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-35229
CVE-2022-35230
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

zabbix-server-pgsql (Ubuntu package)
Operating systems & Components / Operating system package or component

zabbix-server-mysql (Ubuntu package)
Operating systems & Components / Operating system package or component

zabbix-proxy-sqlite3 (Ubuntu package)
Operating systems & Components / Operating system package or component

zabbix-proxy-pgsql (Ubuntu package)
Operating systems & Components / Operating system package or component

zabbix-proxy-mysql (Ubuntu package)
Operating systems & Components / Operating system package or component

zabbix-java-gateway (Ubuntu package)
Operating systems & Components / Operating system package or component

zabbix-frontend-php (Ubuntu package)
Operating systems & Components / Operating system package or component

zabbix-agent (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU89000

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-35229

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote user can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Note, successful exploitation of the vulnerability requires knowledge of CSRF token.

Mitigation

Update the affected package zabbix to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 20.04

zabbix-server-pgsql (Ubuntu package): before Ubuntu Pro

zabbix-server-mysql (Ubuntu package): before Ubuntu Pro

zabbix-proxy-sqlite3 (Ubuntu package): before Ubuntu Pro

zabbix-proxy-pgsql (Ubuntu package): before Ubuntu Pro

zabbix-proxy-mysql (Ubuntu package): before Ubuntu Pro

zabbix-java-gateway (Ubuntu package): before Ubuntu Pro

zabbix-frontend-php (Ubuntu package): before Ubuntu Pro

zabbix-agent (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6751-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU67030

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-35230

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the graphs page. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected package zabbix to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 20.04

zabbix-server-pgsql (Ubuntu package): before Ubuntu Pro

zabbix-server-mysql (Ubuntu package): before Ubuntu Pro

zabbix-proxy-sqlite3 (Ubuntu package): before Ubuntu Pro

zabbix-proxy-pgsql (Ubuntu package): before Ubuntu Pro

zabbix-proxy-mysql (Ubuntu package): before Ubuntu Pro

zabbix-java-gateway (Ubuntu package): before Ubuntu Pro

zabbix-frontend-php (Ubuntu package): before Ubuntu Pro

zabbix-agent (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6751-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###