- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201612-51
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Icinga: Privilege escalation
     Date: December 31, 2016
     Bugs: #603534
       ID: 201612-51

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in Icinga could lead to privilege escalation.

Background
=========
Icinga is an open source computer system and network monitoring
application. It was originally created as a fork of the Nagios system
monitoring application in 2009.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/icinga          < 1.13.4                  >= 1.13.4 

Description
==========
Icinga daemon was found to perform unsafe operations when handling the
log file.

Impact
=====
A local attacker, who either is already Icinga's system user or belongs
to Icinga's group, could potentially escalate privileges.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Icinga users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-analyzer/icinga-1.13.4"

References
=========
[ 1 ] CVE-2016-9566
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9566

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201612-51

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201612-51: Icinga: Privilege escalation

A vulnerability in Icinga could lead to privilege escalation.

Summary

Icinga daemon was found to perform unsafe operations when handling the log file.

Resolution

All Icinga users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-analyzer/icinga-1.13.4"

References

[ 1 ] CVE-2016-9566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9566

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201612-51

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Icinga: Privilege escalation
Date: December 31, 2016
Bugs: #603534
ID: 201612-51

Synopsis

A vulnerability in Icinga could lead to privilege escalation.

Background

Icinga is an open source computer system and network monitoring application. It was originally created as a fork of the Nagios system monitoring application in 2009.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-analyzer/icinga < 1.13.4 >= 1.13.4

Impact

===== A local attacker, who either is already Icinga's system user or belongs to Icinga's group, could potentially escalate privileges.

Workaround

There is no known workaround at this time.

Related News