zabbix: CVE-2023-32721 CVE-2023-32722 CVE-2023-32723 CVE-2023-32724

Related Vulnerabilities: CVE-2023-32721   CVE-2023-32722   CVE-2023-32723   CVE-2023-32724  

Debian Bug report logs - #1053877
zabbix: CVE-2023-32721 CVE-2023-32722 CVE-2023-32723 CVE-2023-32724

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Fri, 13 Oct 2023 13:27:02 UTC

Severity: grave

Tags: security

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Dmitry Smirnov <onlyjob@debian.org>:
Bug#1053877; Package src:zabbix. (Fri, 13 Oct 2023 13:27:04 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Dmitry Smirnov <onlyjob@debian.org>. (Fri, 13 Oct 2023 13:27:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: zabbix: CVE-2023-32721 CVE-2023-32722 CVE-2023-32723 CVE-2023-32724
Date: Fri, 13 Oct 2023 15:22:29 +0200
Source: zabbix
X-Debbugs-CC: team@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerabilities were published for zabbix.

CVE-2023-32721[0]:
| A stored XSS has been found in the Zabbix web application in the
| Maps element if a URL field is set with spaces before URL.

https://support.zabbix.com/browse/ZBX-23389

CVE-2023-32722[1]:
| The zabbix/src/libs/zbxjson module is vulnerable to a buffer
| overflow when parsing JSON files via zbx_json_open.

https://support.zabbix.com/browse/ZBX-23390

CVE-2023-32723[2]:
| Request to LDAP is sent before user permissions are checked.

https://support.zabbix.com/browse/ZBX-23230

CVE-2023-32724[3]:
| Memory pointer is in a property of the Ducktape object. This leads
| to multiple vulnerabilities related to direct memory access and
| manipulation.

https://support.zabbix.com/browse/ZBX-23391

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-32721
    https://www.cve.org/CVERecord?id=CVE-2023-32721
[1] https://security-tracker.debian.org/tracker/CVE-2023-32722
    https://www.cve.org/CVERecord?id=CVE-2023-32722
[2] https://security-tracker.debian.org/tracker/CVE-2023-32723
    https://www.cve.org/CVERecord?id=CVE-2023-32723
[3] https://security-tracker.debian.org/tracker/CVE-2023-32724
    https://www.cve.org/CVERecord?id=CVE-2023-32724

Please adjust the affected versions in the BTS as needed.



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri Oct 13 17:53:40 2023; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.