Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Zabbix
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Zabbix
ID: 201612-42
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 13. Dezember 2016, 14:33
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9140
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4338
Applikationen: Zabbix

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--XLcJ2QH2E4sT8uAmTl153rT1FflC28cik
Content-Type: multipart/mixed;
boundary="JxVOKNoNqCHJlRjK6tpg0N6N11QBj44Co"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <dba13231-4342-31b0-3f3b-f64111ceeba9@gentoo.org>
Subject: [ GLSA 201612-42 ] Zabbix: Multiple vulnerabilities

--JxVOKNoNqCHJlRjK6tpg0N6N11QBj44Co
Content-Type: multipart/alternative;
boundary="------------5AA2552207CF1DC21B45682D"

This is a multi-part message in MIME format.
--------------5AA2552207CF1DC21B45682D
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-42
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Zabbix: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #582536, #598762
ID: 201612-42

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Zabbix, the worst of which
may allow execution of arbitrary code.

Background
==========

Zabbix is software for monitoring applications, networks, and servers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/zabbix < 2.2.16 >= 2.2.16

Description
===========

Multiple vulnerabilities have been discovered in Zabbix. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Zabbix users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/zabbix-2.2.16"

References
==========

[ 1 ] CVE-2016-4338
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4338
[ 2 ] CVE-2016-9140
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9140

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-42

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------5AA2552207CF1DC21B45682D
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-42
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Zabbix: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #582536, #598762
ID: 201612-42

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in Zabbix, the worst of which
may allow execution of arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Zabbix is software for monitoring applications, networks, and servers.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/zabbix &lt; 2.2.16 &gt;=3D
2.=
2.16=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in Zabbix. Please review
the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Zabbix users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dnet-analyzer/zabbix-2.2.16"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-4338
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-4338">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-4338</a>
[ 2 ] CVE-2016-9140
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-9140">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-9140</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-42">https://security.gentoo.org/glsa/201612-42</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------5AA2552207CF1DC21B45682D--

--JxVOKNoNqCHJlRjK6tpg0N6N11QBj44Co--

--XLcJ2QH2E4sT8uAmTl153rT1FflC28cik
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=pj8V
-----END PGP SIGNATURE-----

--XLcJ2QH2E4sT8uAmTl153rT1FflC28cik--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung