Upstream information

CVE-2018-18249 at MITRE

Description

Icinga Web 2 before 2.6.2 allows injection of PHP ini-file directives via vectors involving environment variables as the channel to send information to the attacker, such as a name=${PATH}_${APACHE_RUN_DIR}_${APACHE_RUN_USER} parameter to /icingaweb2/navigation/add or /icingaweb2/dashboard/new-dashlet.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1119799 [RESOLVED / WONTFIX]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • icingacli >= 2.7.3-9.1
  • icingaweb2 >= 2.7.3-9.1
  • icingaweb2-common >= 2.7.3-9.1
  • icingaweb2-vendor-HTMLPurifier >= 2.7.3-9.1
  • icingaweb2-vendor-JShrink >= 2.7.3-9.1
  • icingaweb2-vendor-Parsedown >= 2.7.3-9.1
  • icingaweb2-vendor-dompdf >= 2.7.3-9.1
  • icingaweb2-vendor-lessphp >= 2.7.3-9.1
  • icingaweb2-vendor-zf1 >= 2.7.3-9.1
  • php-Icinga >= 2.7.3-9.1
Patchnames:
openSUSE-2020-67
SUSE Package Hub 15 SP1
  • icingacli >= 2.7.3-bp151.5.3.1
  • icingaweb2 >= 2.7.3-bp151.5.3.1
  • icingaweb2-common >= 2.7.3-bp151.5.3.1
  • icingaweb2-vendor-HTMLPurifier >= 2.7.3-bp151.5.3.1
  • icingaweb2-vendor-JShrink >= 2.7.3-bp151.5.3.1
  • icingaweb2-vendor-Parsedown >= 2.7.3-bp151.5.3.1
  • icingaweb2-vendor-dompdf >= 2.7.3-bp151.5.3.1
  • icingaweb2-vendor-lessphp >= 2.7.3-bp151.5.3.1
  • icingaweb2-vendor-zf1 >= 2.7.3-bp151.5.3.1
  • php-Icinga >= 2.7.3-bp151.5.3.1
Patchnames:
openSUSE-2020-67
SUSE Package Hub 15
  • icingacli >= 2.7.3-bp150.2.7.1
  • icingaweb2 >= 2.7.3-bp150.2.7.1
  • icingaweb2-common >= 2.7.3-bp150.2.7.1
  • icingaweb2-vendor-HTMLPurifier >= 2.7.3-bp150.2.7.1
  • icingaweb2-vendor-JShrink >= 2.7.3-bp150.2.7.1
  • icingaweb2-vendor-Parsedown >= 2.7.3-bp150.2.7.1
  • icingaweb2-vendor-dompdf >= 2.7.3-bp150.2.7.1
  • icingaweb2-vendor-lessphp >= 2.7.3-bp150.2.7.1
  • icingaweb2-vendor-zf1 >= 2.7.3-bp150.2.7.1
  • php-Icinga >= 2.7.3-bp150.2.7.1
Patchnames:
openSUSE-2020-67
openSUSE Leap 15.0
  • icingacli >= 2.7.3-lp150.4.7.1
  • icingaweb2 >= 2.7.3-lp150.4.7.1
  • icingaweb2-common >= 2.7.3-lp150.4.7.1
  • icingaweb2-vendor-HTMLPurifier >= 2.7.3-lp150.4.7.1
  • icingaweb2-vendor-JShrink >= 2.7.3-lp150.4.7.1
  • icingaweb2-vendor-Parsedown >= 2.7.3-lp150.4.7.1
  • icingaweb2-vendor-dompdf >= 2.7.3-lp150.4.7.1
  • icingaweb2-vendor-lessphp >= 2.7.3-lp150.4.7.1
  • icingaweb2-vendor-zf1 >= 2.7.3-lp150.4.7.1
  • php-Icinga >= 2.7.3-lp150.4.7.1
Patchnames:
openSUSE-2020-67
openSUSE Leap 15.1
  • icingacli >= 2.7.3-lp151.6.5.1
  • icingaweb2 >= 2.7.3-lp151.6.5.1
  • icingaweb2-common >= 2.7.3-lp151.6.5.1
  • icingaweb2-vendor-HTMLPurifier >= 2.7.3-lp151.6.5.1
  • icingaweb2-vendor-JShrink >= 2.7.3-lp151.6.5.1
  • icingaweb2-vendor-Parsedown >= 2.7.3-lp151.6.5.1
  • icingaweb2-vendor-dompdf >= 2.7.3-lp151.6.5.1
  • icingaweb2-vendor-lessphp >= 2.7.3-lp151.6.5.1
  • icingaweb2-vendor-zf1 >= 2.7.3-lp151.6.5.1
  • php-Icinga >= 2.7.3-lp151.6.5.1
Patchnames:
openSUSE-2020-67
openSUSE Tumbleweed
  • icingacli >= 2.8.4-1.6
  • icingaweb2 >= 2.8.4-1.6
  • icingaweb2-common >= 2.8.4-1.6
  • icingaweb2-vendor-HTMLPurifier >= 2.8.4-1.6
  • icingaweb2-vendor-JShrink >= 2.8.4-1.6
  • icingaweb2-vendor-Parsedown >= 2.8.4-1.6
  • icingaweb2-vendor-dompdf >= 2.8.4-1.6
  • icingaweb2-vendor-lessphp >= 2.8.4-1.6
  • icingaweb2-vendor-zf1 >= 2.8.4-1.6
  • php-Icinga >= 2.8.4-1.6
Patchnames:
openSUSE Tumbleweed GA icingacli-2.8.4-1.6


SUSE Timeline for this CVE

CVE page created: Tue Dec 18 05:45:01 2018
CVE page last modified: Thu Dec 7 13:23:49 2023