UBUNTU-CVE-2023-32727

See a problem?
Source
https://ubuntu.com/security/CVE-2023-32727
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2023/UBUNTU-CVE-2023-32727.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2023-32727
Related
Published
2023-12-18T10:15:00Z
Modified
2024-10-15T14:11:32Z
Severity
  • 7.2 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix server.

References

Affected packages

Ubuntu:20.04:LTS / zabbix

Package

Name
zabbix
Purl
pkg:deb/ubuntu/zabbix?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1:4.*

1:4.0.4+dfsg-1build2
1:4.0.4+dfsg-1build3
1:4.0.11+dfsg-1
1:4.0.14+dfsg-1
1:4.0.15+dfsg-1
1:4.0.16+dfsg-1
1:4.0.16+dfsg-1build1
1:4.0.17+dfsg-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / zabbix

Package

Name
zabbix
Purl
pkg:deb/ubuntu/zabbix?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1:5.*

1:5.0.8+dfsg-1build1
1:5.0.14+dfsg-1
1:5.0.17+dfsg-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.10 / zabbix

Package

Name
zabbix
Purl
pkg:deb/ubuntu/zabbix?arch=src?distro=oracular

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:6.0.29+dfsg-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-agent"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-agent-dbgsym"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-agent2"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-agent2-dbgsym"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-frontend-php"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-java-gateway"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-proxy-mysql"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-proxy-mysql-dbgsym"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-proxy-pgsql"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-proxy-pgsql-dbgsym"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-proxy-sqlite3"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-proxy-sqlite3-dbgsym"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-server-mysql"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-server-mysql-dbgsym"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-server-pgsql"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-server-pgsql-dbgsym"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-web-service"
        },
        {
            "binary_version": "1:6.0.29+dfsg-1",
            "binary_name": "zabbix-web-service-dbgsym"
        }
    ]
}