CVE-2024-22120

NameCVE-2024-22120
DescriptionZabbix server can perform command execution for configured scripts. After command is executed, audit entry is added to "Audit Log". Due to "clientip" field is not sanitized, it is possible to injection SQL into "clientip" and exploit time based blind SQL injection.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1072120

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
zabbix (PTS)jessie, jessie (lts)1:2.2.23+dfsg-0+deb8u8fixed
stretch (security)1:3.0.32+dfsg-0+deb9u3fixed
stretch (lts), stretch1:3.0.32+dfsg-0+deb9u7fixed
buster (security), buster, buster (lts)1:4.0.4+dfsg-1+deb10u5fixed
bullseye1:5.0.8+dfsg-1fixed
bullseye (security)1:5.0.44+dfsg-1+deb11u1fixed
bookworm1:6.0.14+dfsg-1vulnerable
sid, trixie1:7.0.3+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
zabbixsourcejessie(not affected)
zabbixsourcestretch(not affected)
zabbixsourcebuster(not affected)
zabbixsourcebullseye(not affected)
zabbixsource(unstable)1:6.0.29+dfsg-11072120

Notes

[bullseye] - zabbix <not-affected> (Vulnerable code introduced later)
[buster] - zabbix <not-affected> (Vulnerable code introduced later)
https://support.zabbix.com/browse/ZBX-24505
fixed by https://github.com/zabbix/zabbix/commit/9013ff74985e40aee6b58e2ed67675b87cab0879 (7.0.0beta2)
fixed by https://github.com/zabbix/zabbix/commit/c8ac414ff44127c3e8781eb029f519c060f623fa (6.0.28rc1)
introduced by https://github.com/zabbix/zabbix/commit/6c276d866d3f96689609d70c5893cfff8cac7cd6 (first seen in 6.0.0alpha1)
[stretch] - zabbix <not-affected> (Vulnerable code introduced later)
[jessie] - zabbix <not-affected> (Vulnerable code introduced later)

Search for package or bug name: Reporting problems