openSUSE Security Update: Security update for icingaweb2
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:0097-1
Rating:             important
References:         #1196911 #1196913 
Cross-References:   CVE-2022-24714 CVE-2022-24715
CVSS scores:
                    CVE-2022-24714 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-24715 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-24715 (SUSE): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Backports SLE-15-SP3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for icingaweb2 fixes the following issues:

   icingaweb2 was updated to 2.8.6

   This is a security release.

   * Security Fixes

   - CVE-2022-24715: SSH resources allow arbitrary code execution for
     authenticated users (GHSA-v9mv-h52f-7g63 boo#1196911)
   - CVE-2022-24714: Unwanted disclosure of hosts and related data, linked to
     decommissioned services (GHSA-qcmg-vr56-x9wf boo#1196913)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP3:

      zypper in -t patch openSUSE-2022-97=1



Package List:

   - openSUSE Backports SLE-15-SP3 (noarch):

      icingacli-2.8.6-bp153.2.3.1
      icingaweb2-2.8.6-bp153.2.3.1
      icingaweb2-common-2.8.6-bp153.2.3.1
      icingaweb2-vendor-HTMLPurifier-2.8.6-bp153.2.3.1
      icingaweb2-vendor-JShrink-2.8.6-bp153.2.3.1
      icingaweb2-vendor-Parsedown-2.8.6-bp153.2.3.1
      icingaweb2-vendor-dompdf-2.8.6-bp153.2.3.1
      icingaweb2-vendor-lessphp-2.8.6-bp153.2.3.1
      icingaweb2-vendor-zf1-2.8.6-bp153.2.3.1
      php-Icinga-2.8.6-bp153.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2022-24714.html
   https://www.suse.com/security/cve/CVE-2022-24715.html
   https://bugzilla.suse.com/1196911
   https://bugzilla.suse.com/1196913

openSUSE: 2022:0097-1 important: icingaweb2

March 31, 2022
An update that fixes two vulnerabilities is now available

Description

This update for icingaweb2 fixes the following issues: icingaweb2 was updated to 2.8.6 This is a security release. * Security Fixes - CVE-2022-24715: SSH resources allow arbitrary code execution for authenticated users (GHSA-v9mv-h52f-7g63 boo#1196911) - CVE-2022-24714: Unwanted disclosure of hosts and related data, linked to decommissioned services (GHSA-qcmg-vr56-x9wf boo#1196913)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP3: zypper in -t patch openSUSE-2022-97=1


Package List

- openSUSE Backports SLE-15-SP3 (noarch): icingacli-2.8.6-bp153.2.3.1 icingaweb2-2.8.6-bp153.2.3.1 icingaweb2-common-2.8.6-bp153.2.3.1 icingaweb2-vendor-HTMLPurifier-2.8.6-bp153.2.3.1 icingaweb2-vendor-JShrink-2.8.6-bp153.2.3.1 icingaweb2-vendor-Parsedown-2.8.6-bp153.2.3.1 icingaweb2-vendor-dompdf-2.8.6-bp153.2.3.1 icingaweb2-vendor-lessphp-2.8.6-bp153.2.3.1 icingaweb2-vendor-zf1-2.8.6-bp153.2.3.1 php-Icinga-2.8.6-bp153.2.3.1


References

https://www.suse.com/security/cve/CVE-2022-24714.html https://www.suse.com/security/cve/CVE-2022-24715.html https://bugzilla.suse.com/1196911 https://bugzilla.suse.com/1196913


Severity
Announcement ID: openSUSE-SU-2022:0097-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP3 .

Related News