--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2022-0d56cb7ee4
2022-09-19 00:18:20.983402
--------------------------------------------------------------------------------Name        : zabbix
Product     : Fedora 37
Version     : 6.0.8
Release     : 1.fc37
URL         : https://www.zabbix.com
Summary     : Open-source monitoring solution for your IT infrastructure
Description :
Zabbix is software that monitors numerous parameters of a network and the
health and integrity of servers. Zabbix uses a flexible notification mechanism
that allows users to configure e-mail based alerts for virtually any event.
This allows a fast reaction to server problems. Zabbix offers excellent
reporting and data visualization features based on the stored data.
This makes Zabbix ideal for capacity planning.

Zabbix supports both polling and trapping. All Zabbix reports and statistics,
as well as configuration parameters are accessed through a web-based front end.
A web-based front end ensures that the status of your network and the health of
your servers can be assessed from any location. Properly configured, Zabbix can
play an important role in monitoring IT infrastructure. This is equally true
for small organizations with a few servers and for large companies with a
multitude of servers.

--------------------------------------------------------------------------------Update Information:

6.0.8, fixes CVE-2022-40626
--------------------------------------------------------------------------------ChangeLog:

* Wed Sep 14 2022 Gwyn Ciesla  - 1:6.0.8-1
- 6.0.8
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2126862 - CVE-2022-40626 zabbix: reflected XSS vulnerability [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2126862
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-0d56cb7ee4' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 37: zabbix 2022-0d56cb7ee4

September 18, 2022
6.0.8, fixes CVE-2022-40626

Summary

Zabbix is software that monitors numerous parameters of a network and the

health and integrity of servers. Zabbix uses a flexible notification mechanism

that allows users to configure e-mail based alerts for virtually any event.

This allows a fast reaction to server problems. Zabbix offers excellent

reporting and data visualization features based on the stored data.

This makes Zabbix ideal for capacity planning.

Zabbix supports both polling and trapping. All Zabbix reports and statistics,

as well as configuration parameters are accessed through a web-based front end.

A web-based front end ensures that the status of your network and the health of

your servers can be assessed from any location. Properly configured, Zabbix can

play an important role in monitoring IT infrastructure. This is equally true

for small organizations with a few servers and for large companies with a

multitude of servers.

6.0.8, fixes CVE-2022-40626

* Wed Sep 14 2022 Gwyn Ciesla - 1:6.0.8-1

- 6.0.8

[ 1 ] Bug #2126862 - CVE-2022-40626 zabbix: reflected XSS vulnerability [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2126862

su -c 'dnf upgrade --advisory FEDORA-2022-0d56cb7ee4' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam, report it: https://pagure.io/login/

FEDORA-2022-0d56cb7ee4 2022-09-19 00:18:20.983402 Product : Fedora 37 Version : 6.0.8 Release : 1.fc37 URL : https://www.zabbix.com Summary : Open-source monitoring solution for your IT infrastructure Description : Zabbix is software that monitors numerous parameters of a network and the health and integrity of servers. Zabbix uses a flexible notification mechanism that allows users to configure e-mail based alerts for virtually any event. This allows a fast reaction to server problems. Zabbix offers excellent reporting and data visualization features based on the stored data. This makes Zabbix ideal for capacity planning. Zabbix supports both polling and trapping. All Zabbix reports and statistics, as well as configuration parameters are accessed through a web-based front end. A web-based front end ensures that the status of your network and the health of your servers can be assessed from any location. Properly configured, Zabbix can play an important role in monitoring IT infrastructure. This is equally true for small organizations with a few servers and for large companies with a multitude of servers. 6.0.8, fixes CVE-2022-40626 * Wed Sep 14 2022 Gwyn Ciesla - 1:6.0.8-1 - 6.0.8 [ 1 ] Bug #2126862 - CVE-2022-40626 zabbix: reflected XSS vulnerability [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2126862 su -c 'dnf upgrade --advisory FEDORA-2022-0d56cb7ee4' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam, report it: https://pagure.io/login/

Change Log

References

Update Instructions

Severity
Product : Fedora 37
Version : 6.0.8
Release : 1.fc37
URL : https://www.zabbix.com
Summary : Open-source monitoring solution for your IT infrastructure

Related News