SUSE-SU-2018:3620-1: moderate: Security update for icinga

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Nov 5 13:08:53 MST 2018


   SUSE Security Update: Security update for icinga
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3620-1
Rating:             moderate
References:         #1011630 #1018047 #952777 
Cross-References:   CVE-2015-8010 CVE-2016-10089 CVE-2016-8641
                   
Affected Products:
                    SUSE Manager Tools 12
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for icinga fixes the following issues:

   Security issues fixed:

   - CVE-2015-8010: Fixed XSS in the icinga classic UI (boo#952777)
   - CVE-2016-8641 / CVE-2016-10089: fixed a possible symlink attack for
     files/dirs created by root (boo#1011630 and boo#1018047)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Tools 12:

      zypper in -t patch SUSE-SLE-Manager-Tools-12-2018-2580=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-2580=1



Package List:

   - SUSE Manager Tools 12 (aarch64 ppc64le s390x x86_64):

      icinga-1.13.3-12.3.1
      icinga-debuginfo-1.13.3-12.3.1
      icinga-debugsource-1.13.3-12.3.1
      icinga-devel-1.13.3-12.3.1
      icinga-doc-1.13.3-12.3.1
      icinga-idoutils-1.13.3-12.3.1
      icinga-idoutils-mysql-1.13.3-12.3.1
      icinga-idoutils-oracle-1.13.3-12.3.1
      icinga-idoutils-pgsql-1.13.3-12.3.1
      icinga-plugins-downtimes-1.13.3-12.3.1
      icinga-plugins-eventhandlers-1.13.3-12.3.1
      icinga-www-1.13.3-12.3.1
      icinga-www-config-1.13.3-12.3.1
      monitoring-tools-1.13.3-12.3.1

   - SUSE Enterprise Storage 4 (aarch64 x86_64):

      icinga-1.13.3-12.3.1
      icinga-debuginfo-1.13.3-12.3.1
      icinga-debugsource-1.13.3-12.3.1


References:

   https://www.suse.com/security/cve/CVE-2015-8010.html
   https://www.suse.com/security/cve/CVE-2016-10089.html
   https://www.suse.com/security/cve/CVE-2016-8641.html
   https://bugzilla.suse.com/1011630
   https://bugzilla.suse.com/1018047
   https://bugzilla.suse.com/952777



More information about the sle-security-updates mailing list