SUSE-SU-2022:3725-1: important: Security update for icinga2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Oct 25 16:21:21 UTC 2022


   SUSE Security Update: Security update for icinga2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3725-1
Rating:             important
References:         #1172171 #1180147 #1189653 
Cross-References:   CVE-2020-14004 CVE-2020-29663 CVE-2021-37698
                   
CVSS scores:
                    CVE-2020-14004 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-14004 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-29663 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2020-29663 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2021-37698 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-37698 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

Affected Products:
                    SUSE Linux Enterprise Module for HPC 12
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for icinga2 fixes the following issues:

   - CVE-2020-14004: prepare-dirs script allows for symlink attack in the
     icinga user context. (bsc#1172171)
   - CVE-2020-29663: ignoring CRL, where revoked certificates due for renewal
     will automatically be renewed. (bsc#281137)
   - CVE-2021-37698: Missing TLS server certificate validation in
     ElasticsearchWriter, GelfWriter, InfluxdbWriter and Influxdb2Writer.
     (bsc#281137)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for HPC 12:

      zypper in -t patch SUSE-SLE-Module-HPC-12-2022-3725=1



Package List:

   - SUSE Linux Enterprise Module for HPC 12 (aarch64 x86_64):

      icinga2-2.8.2-3.6.1
      icinga2-bin-2.8.2-3.6.1
      icinga2-bin-debuginfo-2.8.2-3.6.1
      icinga2-common-2.8.2-3.6.1
      icinga2-debugsource-2.8.2-3.6.1
      icinga2-doc-2.8.2-3.6.1
      icinga2-ido-mysql-2.8.2-3.6.1
      icinga2-ido-mysql-debuginfo-2.8.2-3.6.1
      icinga2-ido-pgsql-2.8.2-3.6.1
      icinga2-ido-pgsql-debuginfo-2.8.2-3.6.1
      icinga2-libs-2.8.2-3.6.1
      icinga2-libs-debuginfo-2.8.2-3.6.1
      vim-icinga2-2.8.2-3.6.1


References:

   https://www.suse.com/security/cve/CVE-2020-14004.html
   https://www.suse.com/security/cve/CVE-2020-29663.html
   https://www.suse.com/security/cve/CVE-2021-37698.html
   https://bugzilla.suse.com/1172171
   https://bugzilla.suse.com/1180147
   https://bugzilla.suse.com/1189653



More information about the sle-security-updates mailing list