Home Ā» Zabbix: New vulnerability! UNIX and Linux affected

Zabbix: New vulnerability! UNIX and Linux affected

by admin
Zabbix: New vulnerability!  UNIX and Linux affected

There is a current IT security warning for Zabbix. Here you can find out which vulnerabilities are involved, which products are affected and what you can do.

The Federal Office for Security in der Informationstechnik (BSI) reported a security advisory for Zabbix on 07/14/2023. The software contains several vulnerabilities that can be exploited by attackers. The operating systems UNIX and Linux as well as the product Zabbix Zabbix are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: ZABBIX BUGS AND ISSUES (Status: 07/13/2023). Other useful sources are listed later in this article.

Several vulnerabilities reported for Zabbix ā€“ risk: medium

Risk level: 3 (medium)
CVSS Base Score: 4,7
CVSS Temporal Score: 4,1
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security gaps based on various metrics in order to create a priority list based on this for initiating countermeasures. The attributes ā€œnoneā€, ā€œlowā€, ā€œmediumā€, ā€œhighā€ and ā€œcriticalā€ are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. According to the CVSS, the severity of the current vulnerability is rated as ā€œmediumā€ with a base score of 4.7.

Zabbix Bug: Summary of known vulnerabilities

Zabbix is ā€‹ā€‹an open source network monitoring system.

See also  Progress Software MOVEit: Warning of a new IT security gap

A remote, anonymous attacker could exploit multiple vulnerabilities in Zabbix to perform a cross-site scripting attack, to create a denial of service condition, and to cause unspecified effects.

The vulnerability is identified with the unique CVE identification numbers (Common Vulnerabilities and Exposures) CVE-2023-29458, CVE-2023-29457, CVE-2023-29456, CVE-2023-29455, CVE-2023-29454, CVE-2023-29452 und CVE-2023-29451 traded.

Systems affected by the Zabbix vulnerability at a glance

operating systems
UNIX, Linux

Products
Zabbix Zabbix Zabbix Zabbix Zabbix Zabbix Zabbix Zabbix Zabbix Zabbix Zabbix Zabbix

General measures to deal with IT vulnerabilities

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them as soon as possible. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

ZABBIX BUGS AND ISSUES vom 2023-07-13 (14.07.2023)
For more information, see:

ZABBIX BUGS AND ISSUES vom 2023-07-13 (14.07.2023)
For more information, see:

ZABBIX BUGS AND ISSUES vom 2023-07-13 (14.07.2023)
For more information, see:

ZABBIX BUGS AND ISSUES vom 2023-07-13 (14.07.2023)
For more information, see:

ZABBIX BUGS AND ISSUES vom 2023-07-13 (14.07.2023)
For more information, see:

See also  History of Dreamfarm, the Italian mozzarella startup made with fermented almonds

ZABBIX BUGS AND ISSUES vom 2023-07-13 (14.07.2023)
For more information, see:

ZABBIX BUGS AND ISSUES vom 2023-07-13 (14.07.2023)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for Zabbix. If updates are announced, this text will be updated. You can understand the changes made using the following version history.

07/14/2023 ā€“ Initial version

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy