ELBA-2024-30466

ELBA-2024-30466 - zabbix6.0 Bug Fix update

Type:BUG
Impact:NA
Release Date:2024-12-10

Description


[6.0.36-1]
- Update to 6.0.36 (CVE-2024-42330, CVE-2024-42332 rhbz#2329220,
CVE-2024-42333 rhbz#2329223)

[6.0.33-1]
- Update to 6.0.33 (CVE-2024-22114, CVE-2024-22122, CVE-2024-22123,
CVE-2024-36460, CVE-2024-36461, CVE-2024-36463)

[6.0.29-1]
- Update to 6.0.29
- Hopefully really get the zabbix_run_sudo SELinux boolean working for
zabbix-agent and allow it to run lvm when enabled

[6.0.25-1]
- Update to 6.0.25
- Drop crypto-policies patch on EL7 - not applicable

[6.0.22-2.1]
- Fix SELinux policy

[6.0.22-2]
- Add dontaudit SELinux rules for spurious AVC denial messages (bz#2170630)

[6.0.22-1]
- Update to 6.0.22

[6.0.19-1]
- Update to 6.0.19

[6.0.16-1]
- Update to 6.0.16

[6.0.15-1]
- Update to 6.0.15

[6.0.14-1]
- Update to 6.0.14

[6.0.13-1]
- Update to 6.0.13
- Add policy to allow zabbix scripts to run chronyc as chronyc_t (bz#2160180)
- Add policy to allow zabbix agent to run rpm read-only
- Fix up alternatives scripts to allow better upgrades from other zabbix packages

[6.0.8-1]
- Build for EPEL




Updated Packages


Release/ArchitectureFilenamesha256Superseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) zabbix6.0-6.0.36-1.el8.src.rpmcb483f275d63cbdf1709bc7c233a583a610fdfa68cd6b54474f94188150d1af2-ol8_aarch64_developer_EPEL
zabbix6.0-6.0.36-1.el8.aarch64.rpmcdb9029737c744355bea48a1d34dd55cae6ce20e05830a751fa5479b719f660b-ol8_aarch64_developer_EPEL
zabbix6.0-agent-6.0.36-1.el8.aarch64.rpmba754ed018f56030d1d5e21ea9d2e8c6b4e3fb04d98da1e4291eace117ec5495-ol8_aarch64_developer_EPEL
zabbix6.0-dbfiles-mysql-6.0.36-1.el8.noarch.rpm1f1ab30967b0ca201f8f8437ccac66541575fde891b07db2ce0dbb1444aae17a-ol8_aarch64_developer_EPEL
zabbix6.0-dbfiles-pgsql-6.0.36-1.el8.noarch.rpmfa0f3d4fd0063888414730ed54290665bdf2a29279cf64fd3221eeaec9d88391-ol8_aarch64_developer_EPEL
zabbix6.0-dbfiles-sqlite3-6.0.36-1.el8.noarch.rpm1e5b44ddeadbac00df9e9c748ee998baa1ae053dacffe4043221c288315529b0-ol8_aarch64_developer_EPEL
zabbix6.0-proxy-6.0.36-1.el8.noarch.rpm21f159c9045619ecded99a0607177be320d343aefad7b49bf9c1c341ea5ee962-ol8_aarch64_developer_EPEL
zabbix6.0-proxy-mysql-6.0.36-1.el8.aarch64.rpme32b6d7775ef9945edda291cc89abc8a81e0f277e6ff021cfb900359359eff51-ol8_aarch64_developer_EPEL
zabbix6.0-proxy-pgsql-6.0.36-1.el8.aarch64.rpmdfe4f85cb2e12ee22218fe6a584c82aca3f115452e3fe156aeea22832836887c-ol8_aarch64_developer_EPEL
zabbix6.0-proxy-sqlite3-6.0.36-1.el8.aarch64.rpma68d5cc618a0fd97488463a1c22af10901fee2b38f258396a2d8cdb15560c0ab-ol8_aarch64_developer_EPEL
zabbix6.0-selinux-6.0.36-1.el8.noarch.rpm8976674111862a742bf44ce7ea5188ea943a2e8dabc6459021545f923777c81c-ol8_aarch64_developer_EPEL
zabbix6.0-server-6.0.36-1.el8.noarch.rpm63040af9d4533877ffc186a4dac7dd42ed8b37a2cafa1a69f36aa369cdcc0ad8-ol8_aarch64_developer_EPEL
zabbix6.0-server-mysql-6.0.36-1.el8.aarch64.rpmcdc95ed592622e8f7c6f4defea2b021c6234af4fe5c01ce0c6ae6bcfc84684f9-ol8_aarch64_developer_EPEL
zabbix6.0-server-pgsql-6.0.36-1.el8.aarch64.rpma94b3c82232bcca0bcbaf20ed2b32960ac446bad672c9263e5bda858ccfa5a76-ol8_aarch64_developer_EPEL
zabbix6.0-web-6.0.36-1.el8.noarch.rpm19d0f87c8a8d5745d668ce0e5e1d8fda98bc1dc8d95949b4395399a2635fa6d5-ol8_aarch64_developer_EPEL
zabbix6.0-web-mysql-6.0.36-1.el8.noarch.rpm013e488239dcc84c873feea8622381476340e1e7d7d6d51cfb89ce736fc86c32-ol8_aarch64_developer_EPEL
zabbix6.0-web-pgsql-6.0.36-1.el8.noarch.rpm30b9ddf7795c6df24c072c4530498fb64cb8719bc700f5e5e8d5fdc7d5fc02d6-ol8_aarch64_developer_EPEL
Oracle Linux 8 (x86_64) zabbix6.0-6.0.36-1.el8.src.rpmcb483f275d63cbdf1709bc7c233a583a610fdfa68cd6b54474f94188150d1af2-ol8_x86_64_developer_EPEL
zabbix6.0-6.0.36-1.el8.x86_64.rpm74ac6e639e73560005e3921588b91ff9b77dc5698885915167d16abc9c3942c6-ol8_x86_64_developer_EPEL
zabbix6.0-agent-6.0.36-1.el8.x86_64.rpmefc52e596fbf20c6541302f997f09dd6e7d7b0f3d3c84262758ecb3c0e77ac0b-ol8_x86_64_developer_EPEL
zabbix6.0-dbfiles-mysql-6.0.36-1.el8.noarch.rpm1f1ab30967b0ca201f8f8437ccac66541575fde891b07db2ce0dbb1444aae17a-ol8_x86_64_developer_EPEL
zabbix6.0-dbfiles-pgsql-6.0.36-1.el8.noarch.rpmfa0f3d4fd0063888414730ed54290665bdf2a29279cf64fd3221eeaec9d88391-ol8_x86_64_developer_EPEL
zabbix6.0-dbfiles-sqlite3-6.0.36-1.el8.noarch.rpm1e5b44ddeadbac00df9e9c748ee998baa1ae053dacffe4043221c288315529b0-ol8_x86_64_developer_EPEL
zabbix6.0-proxy-6.0.36-1.el8.noarch.rpm21f159c9045619ecded99a0607177be320d343aefad7b49bf9c1c341ea5ee962-ol8_x86_64_developer_EPEL
zabbix6.0-proxy-mysql-6.0.36-1.el8.x86_64.rpm6e25de6c31d777dc0e7bcb50c76a92de3b5b795211cc280908f4645ed03ed947-ol8_x86_64_developer_EPEL
zabbix6.0-proxy-pgsql-6.0.36-1.el8.x86_64.rpm8136faa7b3520b089d1ee6da225ac825769258cf5cd41d7211138f52501cd592-ol8_x86_64_developer_EPEL
zabbix6.0-proxy-sqlite3-6.0.36-1.el8.x86_64.rpmc7c8a99bcf0151e49a4ea0e9766bad19a8d728b6920083429cebc10abc9fce1d-ol8_x86_64_developer_EPEL
zabbix6.0-selinux-6.0.36-1.el8.noarch.rpm8976674111862a742bf44ce7ea5188ea943a2e8dabc6459021545f923777c81c-ol8_x86_64_developer_EPEL
zabbix6.0-server-6.0.36-1.el8.noarch.rpm63040af9d4533877ffc186a4dac7dd42ed8b37a2cafa1a69f36aa369cdcc0ad8-ol8_x86_64_developer_EPEL
zabbix6.0-server-mysql-6.0.36-1.el8.x86_64.rpm7905e40b9c4662d96710362717a4365c7302ad96b5957518e64841f84e46c526-ol8_x86_64_developer_EPEL
zabbix6.0-server-pgsql-6.0.36-1.el8.x86_64.rpmda8c3d8d04b824da996f2bd1b687f0e9d7c22659ecd5faab12a5f6467360504c-ol8_x86_64_developer_EPEL
zabbix6.0-web-6.0.36-1.el8.noarch.rpm19d0f87c8a8d5745d668ce0e5e1d8fda98bc1dc8d95949b4395399a2635fa6d5-ol8_x86_64_developer_EPEL
zabbix6.0-web-mysql-6.0.36-1.el8.noarch.rpm013e488239dcc84c873feea8622381476340e1e7d7d6d51cfb89ce736fc86c32-ol8_x86_64_developer_EPEL
zabbix6.0-web-pgsql-6.0.36-1.el8.noarch.rpm30b9ddf7795c6df24c072c4530498fb64cb8719bc700f5e5e8d5fdc7d5fc02d6-ol8_x86_64_developer_EPEL



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete