Security update for icinga

Announcement ID: SUSE-SU-2018:3620-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2015-8010 ( SUSE ): 3.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
  • CVE-2016-10089 ( SUSE ): 6.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-10089 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-8641 ( NVD ): 6.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Manager Client Tools for SLE 12

An update that solves three vulnerabilities can now be installed.

Description:

This update for icinga fixes the following issues:

Security issues fixed:

  • CVE-2015-8010: Fixed XSS in the icinga classic UI (boo#952777)
  • CVE-2016-8641 / CVE-2016-10089: fixed a possible symlink attack for files/dirs created by root (boo#1011630 and boo#1018047)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Manager Client Tools for SLE 12
    zypper in -t patch SUSE-SLE-Manager-Tools-12-2018-2580=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-2580=1

Package List:

  • SUSE Manager Client Tools for SLE 12 (aarch64 ppc64le s390x x86_64)
    • monitoring-tools-1.13.3-12.3.1
    • icinga-idoutils-oracle-1.13.3-12.3.1
    • icinga-debugsource-1.13.3-12.3.1
    • icinga-idoutils-1.13.3-12.3.1
    • icinga-idoutils-mysql-1.13.3-12.3.1
    • icinga-www-1.13.3-12.3.1
    • icinga-debuginfo-1.13.3-12.3.1
    • icinga-1.13.3-12.3.1
    • icinga-devel-1.13.3-12.3.1
    • icinga-plugins-eventhandlers-1.13.3-12.3.1
    • icinga-www-config-1.13.3-12.3.1
    • icinga-plugins-downtimes-1.13.3-12.3.1
    • icinga-doc-1.13.3-12.3.1
    • icinga-idoutils-pgsql-1.13.3-12.3.1
  • SUSE Enterprise Storage 4 (aarch64 x86_64)
    • icinga-debuginfo-1.13.3-12.3.1
    • icinga-1.13.3-12.3.1
    • icinga-debugsource-1.13.3-12.3.1

References: