Upstream information

CVE-2020-11800 at MITRE

Description

Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary code.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1177467 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • zabbix-agent >= 3.0.31-bp151.4.6.1
  • zabbix-bash-completion >= 3.0.31-bp151.4.6.1
  • zabbix-java-gateway >= 3.0.31-bp151.4.6.1
  • zabbix-phpfrontend >= 3.0.31-bp151.4.6.1
  • zabbix-proxy >= 3.0.31-bp151.4.6.1
  • zabbix-proxy-mysql >= 3.0.31-bp151.4.6.1
  • zabbix-proxy-postgresql >= 3.0.31-bp151.4.6.1
  • zabbix-proxy-sqlite >= 3.0.31-bp151.4.6.1
  • zabbix-server >= 3.0.31-bp151.4.6.1
  • zabbix-server-mysql >= 3.0.31-bp151.4.6.1
  • zabbix-server-postgresql >= 3.0.31-bp151.4.6.1
  • zabbix-server-sqlite >= 3.0.31-bp151.4.6.1
Patchnames:
openSUSE-2020-1604
SUSE Package Hub 15 SP2
  • zabbix-agent >= 3.0.31-bp152.2.3.1
  • zabbix-bash-completion >= 3.0.31-bp152.2.3.1
  • zabbix-java-gateway >= 3.0.31-bp152.2.3.1
  • zabbix-phpfrontend >= 3.0.31-bp152.2.3.1
  • zabbix-proxy >= 3.0.31-bp152.2.3.1
  • zabbix-proxy-mysql >= 3.0.31-bp152.2.3.1
  • zabbix-proxy-postgresql >= 3.0.31-bp152.2.3.1
  • zabbix-proxy-sqlite >= 3.0.31-bp152.2.3.1
  • zabbix-server >= 3.0.31-bp152.2.3.1
  • zabbix-server-mysql >= 3.0.31-bp152.2.3.1
  • zabbix-server-postgresql >= 3.0.31-bp152.2.3.1
  • zabbix-server-sqlite >= 3.0.31-bp152.2.3.1
Patchnames:
openSUSE-2020-1604
openSUSE Leap 15.1
  • zabbix-agent >= 3.0.31-lp151.2.6.1
  • zabbix-bash-completion >= 3.0.31-lp151.2.6.1
  • zabbix-java-gateway >= 3.0.31-lp151.2.6.1
  • zabbix-phpfrontend >= 3.0.31-lp151.2.6.1
  • zabbix-proxy >= 3.0.31-lp151.2.6.1
  • zabbix-proxy-mysql >= 3.0.31-lp151.2.6.1
  • zabbix-proxy-postgresql >= 3.0.31-lp151.2.6.1
  • zabbix-proxy-sqlite >= 3.0.31-lp151.2.6.1
  • zabbix-server >= 3.0.31-lp151.2.6.1
  • zabbix-server-mysql >= 3.0.31-lp151.2.6.1
  • zabbix-server-postgresql >= 3.0.31-lp151.2.6.1
  • zabbix-server-sqlite >= 3.0.31-lp151.2.6.1
Patchnames:
openSUSE-2020-1604
openSUSE Leap 15.2
  • zabbix-agent >= 3.0.31-lp152.2.3.1
  • zabbix-bash-completion >= 3.0.31-lp152.2.3.1
  • zabbix-java-gateway >= 3.0.31-lp152.2.3.1
  • zabbix-phpfrontend >= 3.0.31-lp152.2.3.1
  • zabbix-proxy >= 3.0.31-lp152.2.3.1
  • zabbix-proxy-mysql >= 3.0.31-lp152.2.3.1
  • zabbix-proxy-postgresql >= 3.0.31-lp152.2.3.1
  • zabbix-proxy-sqlite >= 3.0.31-lp152.2.3.1
  • zabbix-server >= 3.0.31-lp152.2.3.1
  • zabbix-server-mysql >= 3.0.31-lp152.2.3.1
  • zabbix-server-postgresql >= 3.0.31-lp152.2.3.1
  • zabbix-server-sqlite >= 3.0.31-lp152.2.3.1
Patchnames:
openSUSE-2020-1604


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 zabbix Not affected
SUSE Linux Enterprise Server 12 SP5 zabbix Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 zabbix Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 zabbix Not affected
SUSE Enterprise Storage 5 zabbix Not affected
SUSE Linux Enterprise Server 12 SP3-BCL zabbix Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS zabbix Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS zabbix Not affected
SUSE Linux Enterprise Server 12 SP4 zabbix Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS zabbix Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS zabbix Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 zabbix Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 zabbix Not affected
SUSE OpenStack Cloud 8 zabbix Not affected
SUSE OpenStack Cloud 9 zabbix Not affected
SUSE OpenStack Cloud Crowbar 8 zabbix Not affected
SUSE OpenStack Cloud Crowbar 9 zabbix Not affected
SUSE Package Hub 15 SP1 zabbix Released
SUSE Package Hub 15 SP2 zabbix Released


SUSE Timeline for this CVE

CVE page created: Thu Oct 8 01:36:34 2020
CVE page last modified: Thu Dec 7 13:27:53 2023