openSUSE 15 Security Update : zabbix (openSUSE-SU-2022:0036-1)

high Nessus Plugin ID 158130

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:0036-1 advisory.

- Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget. (CVE-2020-15803)

- In Zabbix from 4.0.x before 4.0.28rc1, 5.0.0alpha1 before 5.0.10rc1, 5.2.x before 5.2.6rc1, and 5.4.0alpha1 before 5.4.0beta2, the CControllerAuthenticationUpdate controller lacks a CSRF protection mechanism. The code inside this controller calls diableSIDValidation inside the init() method. An attacker doesn't have to know Zabbix user login credentials, but has to know the correct Zabbix URL and contact information of an existing user with sufficient privileges. (CVE-2021-27927)

- After the initial setup process, some steps of setup.php file are reachable not only by super- administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend. (CVE-2022-23134)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1144018

https://bugzilla.suse.com/1174253

https://bugzilla.suse.com/1181400

https://bugzilla.suse.com/1183014

https://bugzilla.suse.com/1194681

http://www.nessus.org/u?1f2eadef

https://www.suse.com/security/cve/CVE-2020-15803

https://www.suse.com/security/cve/CVE-2021-27927

https://www.suse.com/security/cve/CVE-2022-23134

Plugin Details

Severity: High

ID: 158130

File Name: openSUSE-2022-0036-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/17/2022

Updated: 4/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-27927

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:zabbix-agent, p-cpe:/a:novell:opensuse:zabbix-java-gateway, p-cpe:/a:novell:opensuse:zabbix-phpfrontend, p-cpe:/a:novell:opensuse:zabbix-proxy, p-cpe:/a:novell:opensuse:zabbix-proxy-mysql, p-cpe:/a:novell:opensuse:zabbix-proxy-postgresql, p-cpe:/a:novell:opensuse:zabbix-proxy-sqlite, p-cpe:/a:novell:opensuse:zabbix-server, p-cpe:/a:novell:opensuse:zabbix-server-mysql, p-cpe:/a:novell:opensuse:zabbix-server-postgresql, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/16/2022

Vulnerability Publication Date: 5/27/2020

CISA Known Exploited Vulnerability Due Dates: 3/8/2022

Reference Information

CVE: CVE-2020-15803, CVE-2021-27927, CVE-2022-23134