UBUNTU-CVE-2022-23133

See a problem?
Source
https://ubuntu.com/security/CVE-2022-23133
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2022/UBUNTU-CVE-2022-23133.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2022-23133
Related
Published
2022-01-13T16:15:00Z
Modified
2024-10-15T14:09:47Z
Severity
  • 5.4 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can steal session cookies and perform session hijacking to impersonate users or take over their accounts.

References

Affected packages

Ubuntu:22.04:LTS / zabbix

Package

Name
zabbix
Purl
pkg:deb/ubuntu/zabbix?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1:5.*

1:5.0.8+dfsg-1build1
1:5.0.14+dfsg-1
1:5.0.17+dfsg-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.10 / zabbix

Package

Name
zabbix
Purl
pkg:deb/ubuntu/zabbix?arch=src?distro=oracular

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:6.0.29+dfsg-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-agent"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-agent-dbgsym"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-agent2"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-agent2-dbgsym"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-frontend-php"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-java-gateway"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-proxy-mysql"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-proxy-mysql-dbgsym"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-proxy-pgsql"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-proxy-pgsql-dbgsym"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-proxy-sqlite3"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-proxy-sqlite3-dbgsym"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-server-mysql"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-server-mysql-dbgsym"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-server-pgsql"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-server-pgsql-dbgsym"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-web-service"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-web-service-dbgsym"
        }
    ]
}