openSUSE Security Update: Security update for icinga
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:3258-1
Rating:             moderate
References:         #1011630 #1018047 #952777 #961115 
Cross-References:   CVE-2015-8010 CVE-2016-0726 CVE-2016-10089
                    CVE-2016-8641
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for icinga fixes the following issues:

   Update to 1.14.0

   - CVE-2015-8010: Fixed XSS in the icinga classic UI (boo#952777)
   - CVE-2016-8641 / CVE-2016-10089: fixed a possible symlink attack for
     files/dirs created by root (boo#1011630 and boo#1018047)
   - CVE-2016-0726: removed the pre-configured administrative account with
     fixed password for the WebUI - (boo#961115)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-1206=1



Package List:

   - openSUSE Leap 42.3 (x86_64):

      icinga-1.14.0-8.3.2
      icinga-debuginfo-1.14.0-8.3.2
      icinga-debugsource-1.14.0-8.3.2
      icinga-devel-1.14.0-8.3.2
      icinga-doc-1.14.0-8.3.2
      icinga-idoutils-1.14.0-8.3.2
      icinga-idoutils-debuginfo-1.14.0-8.3.2
      icinga-idoutils-mysql-1.14.0-8.3.2
      icinga-idoutils-oracle-1.14.0-8.3.2
      icinga-idoutils-pgsql-1.14.0-8.3.2
      icinga-plugins-downtimes-1.14.0-8.3.2
      icinga-plugins-eventhandlers-1.14.0-8.3.2
      icinga-www-1.14.0-8.3.2
      icinga-www-config-1.14.0-8.3.2
      icinga-www-debuginfo-1.14.0-8.3.2
      monitoring-tools-1.14.0-8.3.2
      monitoring-tools-debuginfo-1.14.0-8.3.2


References:

   https://www.suse.com/security/cve/CVE-2015-8010.html
   https://www.suse.com/security/cve/CVE-2016-0726.html
   https://www.suse.com/security/cve/CVE-2016-10089.html
   https://www.suse.com/security/cve/CVE-2016-8641.html
   https://bugzilla.suse.com/1011630
   https://bugzilla.suse.com/1018047
   https://bugzilla.suse.com/952777
   https://bugzilla.suse.com/961115

-- 

openSUSE: 2018:3258-1: moderate: icinga

October 19, 2018
An update that fixes four vulnerabilities is now available.

Description

This update for icinga fixes the following issues: Update to 1.14.0 - CVE-2015-8010: Fixed XSS in the icinga classic UI (boo#952777) - CVE-2016-8641 / CVE-2016-10089: fixed a possible symlink attack for files/dirs created by root (boo#1011630 and boo#1018047) - CVE-2016-0726: removed the pre-configured administrative account with fixed password for the WebUI - (boo#961115)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-1206=1


Package List

- openSUSE Leap 42.3 (x86_64): icinga-1.14.0-8.3.2 icinga-debuginfo-1.14.0-8.3.2 icinga-debugsource-1.14.0-8.3.2 icinga-devel-1.14.0-8.3.2 icinga-doc-1.14.0-8.3.2 icinga-idoutils-1.14.0-8.3.2 icinga-idoutils-debuginfo-1.14.0-8.3.2 icinga-idoutils-mysql-1.14.0-8.3.2 icinga-idoutils-oracle-1.14.0-8.3.2 icinga-idoutils-pgsql-1.14.0-8.3.2 icinga-plugins-downtimes-1.14.0-8.3.2 icinga-plugins-eventhandlers-1.14.0-8.3.2 icinga-www-1.14.0-8.3.2 icinga-www-config-1.14.0-8.3.2 icinga-www-debuginfo-1.14.0-8.3.2 monitoring-tools-1.14.0-8.3.2 monitoring-tools-debuginfo-1.14.0-8.3.2


References

https://www.suse.com/security/cve/CVE-2015-8010.html https://www.suse.com/security/cve/CVE-2016-0726.html https://www.suse.com/security/cve/CVE-2016-10089.html https://www.suse.com/security/cve/CVE-2016-8641.html https://bugzilla.suse.com/1011630 https://bugzilla.suse.com/1018047 https://bugzilla.suse.com/952777 https://bugzilla.suse.com/961115--


Severity
Announcement ID: openSUSE-SU-2018:3258-1
Rating: moderate
Affected Products: openSUSE Leap 42.3

Related News