ELBA-2025-33408

ELBA-2025-33408 - zabbix6.0 Bug Fix update

Type:BUG
Impact:NA
Release Date:2025-04-11

Description


[6.0.39-1]
- Update to 6.0.39 (CVE-2024-45700)

[6.0.38-1]
- Update to 6.0.38 (CVE-2024-36469, CVE-2024-42325, CVE-2024-45699)
- Fix selinux module name in uninstall scriptlet

[6.0.36-1]
- Update to 6.0.36 (CVE-2024-42330, CVE-2024-42332 rhbz#2329220,
CVE-2024-42333 rhbz#2329223)

[6.0.33-1]
- Update to 6.0.33 (CVE-2024-22114, CVE-2024-22122, CVE-2024-22123,
CVE-2024-36460, CVE-2024-36461, CVE-2024-36463)

[6.0.29-1]
- Update to 6.0.29
- Hopefully really get the zabbix_run_sudo SELinux boolean working for
zabbix-agent and allow it to run lvm when enabled

[6.0.25-1]
- Update to 6.0.25
- Drop crypto-policies patch on EL7 - not applicable

[6.0.22-2.1]
- Fix SELinux policy

[6.0.22-2]
- Add dontaudit SELinux rules for spurious AVC denial messages (bz#2170630)

[6.0.22-1]
- Update to 6.0.22

[6.0.19-1]
- Update to 6.0.19

[6.0.16-1]
- Update to 6.0.16

[6.0.15-1]
- Update to 6.0.15

[6.0.14-1]
- Update to 6.0.14

[6.0.13-1]
- Update to 6.0.13
- Add policy to allow zabbix scripts to run chronyc as chronyc_t (bz#2160180)
- Add policy to allow zabbix agent to run rpm read-only
- Fix up alternatives scripts to allow better upgrades from other zabbix packages

[6.0.8-1]
- Build for EPEL




Updated Packages


Release/ArchitectureFilenamesha256Superseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) zabbix6.0-6.0.39-1.el8.src.rpmdf3d3ecce3c45d759e90dbe8bea6ee51ad1cd4d3581c464b06a5db84eae7524a-ol8_aarch64_developer_EPEL
zabbix6.0-6.0.39-1.el8.aarch64.rpm3919d14f8317bc814ae532990f137e280e0bf5190a8a9767a9c454f8f304cc50-ol8_aarch64_developer_EPEL
zabbix6.0-agent-6.0.39-1.el8.aarch64.rpm58f3050beb58ab7f08376f9220818d12e47274af4fb84434273faf34243bd5b9-ol8_aarch64_developer_EPEL
zabbix6.0-dbfiles-mysql-6.0.39-1.el8.noarch.rpm6e4dd3cd3b107ddf11be0035d07f08a81c3ca4e50be421980b0b5f2412041082-ol8_aarch64_developer_EPEL
zabbix6.0-dbfiles-pgsql-6.0.39-1.el8.noarch.rpm4abd9ee67f193377fadb9cc5c7dfda949bb51dc0c7ea22a069d1a54d0c94f141-ol8_aarch64_developer_EPEL
zabbix6.0-dbfiles-sqlite3-6.0.39-1.el8.noarch.rpm00e69c078a7d63ff183394a313f959cc88ce6a6421b7e559106f7e1028fb9035-ol8_aarch64_developer_EPEL
zabbix6.0-proxy-6.0.39-1.el8.noarch.rpme01e062af0cec4d7529ea12b64cd9221f2310d82f70d1a52aa34b62b4c02a881-ol8_aarch64_developer_EPEL
zabbix6.0-proxy-mysql-6.0.39-1.el8.aarch64.rpm5dc9106f8c30e7229242f0e388376baf282f8c888837c988673c5584b3bd3676-ol8_aarch64_developer_EPEL
zabbix6.0-proxy-pgsql-6.0.39-1.el8.aarch64.rpm16f8eb8ec3229865056bd7637678c82749d090955f20cb3405eee2e7b8b6bbdf-ol8_aarch64_developer_EPEL
zabbix6.0-proxy-sqlite3-6.0.39-1.el8.aarch64.rpm6fc86cd6b78f3a72bdb3a09f9ef2ccd48d7b0d123227637bcf0c3b9cac177d3e-ol8_aarch64_developer_EPEL
zabbix6.0-selinux-6.0.39-1.el8.noarch.rpm5f8d42bc6c4d3eb733ec89635832c1d8298f568e912907c01bc4f9bc8c651499-ol8_aarch64_developer_EPEL
zabbix6.0-server-6.0.39-1.el8.noarch.rpmfcb02be75da6cae303ce7f9a86afbf0536daed23c27280114c6c37cedba046a0-ol8_aarch64_developer_EPEL
zabbix6.0-server-mysql-6.0.39-1.el8.aarch64.rpme7e6c2a8e136c9c353693c679df4830c43ee9a5d7e1a3d422ed9374c3b056e78-ol8_aarch64_developer_EPEL
zabbix6.0-server-pgsql-6.0.39-1.el8.aarch64.rpm24cb41951ec1da7ee2a3557444e7777ffd952392eec0047de9eedee30404eba1-ol8_aarch64_developer_EPEL
zabbix6.0-web-6.0.39-1.el8.noarch.rpm9434d4e8f1d72378bcc847270940d213af69aa04fbdfb0142e6762d435caba80-ol8_aarch64_developer_EPEL
zabbix6.0-web-mysql-6.0.39-1.el8.noarch.rpm60fca6aad3c851f5f37ec1966afb68318c6a89c37e480cdfc1a3ca777c452e29-ol8_aarch64_developer_EPEL
zabbix6.0-web-pgsql-6.0.39-1.el8.noarch.rpm33c7af0c63cf1ab88fba9c30c281f167161a0c81d25e9ff52a02a239a3a66b61-ol8_aarch64_developer_EPEL
Oracle Linux 8 (x86_64) zabbix6.0-6.0.39-1.el8.src.rpmdf3d3ecce3c45d759e90dbe8bea6ee51ad1cd4d3581c464b06a5db84eae7524a-ol8_x86_64_developer_EPEL
zabbix6.0-6.0.39-1.el8.x86_64.rpm50093a3afcf764c6ba151fc4e3758b6397d855612e83835ea8f00cf84ce3fc2b-ol8_x86_64_developer_EPEL
zabbix6.0-agent-6.0.39-1.el8.x86_64.rpm81d8dd0f6b01390dc926073d8dc9d2ba9614f6f5fdfa5d61a63b540586588d38-ol8_x86_64_developer_EPEL
zabbix6.0-dbfiles-mysql-6.0.39-1.el8.noarch.rpm6e4dd3cd3b107ddf11be0035d07f08a81c3ca4e50be421980b0b5f2412041082-ol8_x86_64_developer_EPEL
zabbix6.0-dbfiles-pgsql-6.0.39-1.el8.noarch.rpm4abd9ee67f193377fadb9cc5c7dfda949bb51dc0c7ea22a069d1a54d0c94f141-ol8_x86_64_developer_EPEL
zabbix6.0-dbfiles-sqlite3-6.0.39-1.el8.noarch.rpm00e69c078a7d63ff183394a313f959cc88ce6a6421b7e559106f7e1028fb9035-ol8_x86_64_developer_EPEL
zabbix6.0-proxy-6.0.39-1.el8.noarch.rpme01e062af0cec4d7529ea12b64cd9221f2310d82f70d1a52aa34b62b4c02a881-ol8_x86_64_developer_EPEL
zabbix6.0-proxy-mysql-6.0.39-1.el8.x86_64.rpm7c36aaf6505e74744a4a266b53bf91794b8f0adf2281604e5db2497d94892c9d-ol8_x86_64_developer_EPEL
zabbix6.0-proxy-pgsql-6.0.39-1.el8.x86_64.rpm586e0ff36d3d226927f38a1cfaf124d72616640494ab003b83e4a241f500277a-ol8_x86_64_developer_EPEL
zabbix6.0-proxy-sqlite3-6.0.39-1.el8.x86_64.rpmcae205a0aba8c427c0e1307deaef7413428ff9fb6a44bebce1f0d379fe832de0-ol8_x86_64_developer_EPEL
zabbix6.0-selinux-6.0.39-1.el8.noarch.rpm5f8d42bc6c4d3eb733ec89635832c1d8298f568e912907c01bc4f9bc8c651499-ol8_x86_64_developer_EPEL
zabbix6.0-server-6.0.39-1.el8.noarch.rpmfcb02be75da6cae303ce7f9a86afbf0536daed23c27280114c6c37cedba046a0-ol8_x86_64_developer_EPEL
zabbix6.0-server-mysql-6.0.39-1.el8.x86_64.rpmbc3646940eddaf9a4d074390cf2766473e8866f88e8883b904791b159176ab2f-ol8_x86_64_developer_EPEL
zabbix6.0-server-pgsql-6.0.39-1.el8.x86_64.rpm707a465e1dd35cf53e581cdef3cb5a140ba067f42544791e7d4b2611f592ac29-ol8_x86_64_developer_EPEL
zabbix6.0-web-6.0.39-1.el8.noarch.rpm9434d4e8f1d72378bcc847270940d213af69aa04fbdfb0142e6762d435caba80-ol8_x86_64_developer_EPEL
zabbix6.0-web-mysql-6.0.39-1.el8.noarch.rpm60fca6aad3c851f5f37ec1966afb68318c6a89c37e480cdfc1a3ca777c452e29-ol8_x86_64_developer_EPEL
zabbix6.0-web-pgsql-6.0.39-1.el8.noarch.rpm33c7af0c63cf1ab88fba9c30c281f167161a0c81d25e9ff52a02a239a3a66b61-ol8_x86_64_developer_EPEL



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete