Source: zabbix
Version: 1:3.0.2+dfsg-1
Severity: important
Tags: security upstream
Forwarded: https://support.zabbix.com/browse/ZBX-10741

Hi,

the following vulnerability was published for zabbix agent.

CVE-2016-4338: mysql.size shell command injection

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

https://support.zabbix.com/browse/ZBX-10741
http://seclists.org/bugtraq/2016/May/11

Please adjust the affected versions in the BTS as needed.

-- 
Henri Salo

Reply via email to