SUSE Security Update: Security update for icinga
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3576-1
Rating:             important
References:         #1014637 #1156309 
Cross-References:   CVE-2016-9566 CVE-2019-3698
CVSS scores:
                    CVE-2016-9566 (NVD) : 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2016-9566 (SUSE): 7.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
                    CVE-2019-3698 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2019-3698 (SUSE): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L

Affected Products:
                    SUSE Manager Tools 12
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for icinga fixes the following issues:

   - CVE-2016-9566: Fixed root privilege escalation (bsc#1014637).
   - CVE-2019-3698: Fixed symbolic link vulnerability that can cause DoS or
     potentially escalate privileges (bsc#1156309).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Tools 12:

      zypper in -t patch SUSE-SLE-Manager-Tools-12-2022-3576=1



Package List:

   - SUSE Manager Tools 12 (aarch64 ppc64le s390x x86_64):

      icinga-1.13.3-12.6.1
      icinga-debuginfo-1.13.3-12.6.1
      icinga-debugsource-1.13.3-12.6.1
      icinga-devel-1.13.3-12.6.1
      icinga-doc-1.13.3-12.6.1
      icinga-idoutils-1.13.3-12.6.1
      icinga-idoutils-mysql-1.13.3-12.6.1
      icinga-idoutils-oracle-1.13.3-12.6.1
      icinga-idoutils-pgsql-1.13.3-12.6.1
      icinga-plugins-downtimes-1.13.3-12.6.1
      icinga-plugins-eventhandlers-1.13.3-12.6.1
      icinga-www-1.13.3-12.6.1
      icinga-www-config-1.13.3-12.6.1
      monitoring-tools-1.13.3-12.6.1


References:

   https://www.suse.com/security/cve/CVE-2016-9566.html
   https://www.suse.com/security/cve/CVE-2019-3698.html
   https://bugzilla.suse.com/1014637
   https://bugzilla.suse.com/1156309

SUSE: 2022:3576-1 important: icinga

October 13, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for icinga fixes the following issues: - CVE-2016-9566: Fixed root privilege escalation (bsc#1014637). - CVE-2019-3698: Fixed symbolic link vulnerability that can cause DoS or potentially escalate privileges (bsc#1156309). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Tools 12: zypper in -t patch SUSE-SLE-Manager-Tools-12-2022-3576=1 Package List: - SUSE Manager Tools 12 (aarch64 ppc64le s390x x86_64): icinga-1.13.3-12.6.1 icinga-debuginfo-1.13.3-12.6.1 icinga-debugsource-1.13.3-12.6.1 icinga-devel-1.13.3-12.6.1 icinga-doc-1.13.3-12.6.1 icinga-idoutils-1.13.3-12.6.1 icinga-idoutils-mysql-1.13.3-12.6.1 icinga-idoutils-oracle-1.13.3-12.6.1 icinga-idoutils-pgsql-1.13.3-12.6.1 icinga-plugins-downtimes-1.13.3-12.6.1 icinga-plugins-eventhandlers-1.13.3-12.6.1 icinga-www-1.13.3-12.6.1 icinga-www-config-1.13.3-12.6.1 monitoring-tools-1.13.3-12.6.1

References

#1014637 #1156309

Cross- CVE-2016-9566 CVE-2019-3698

CVSS scores:

CVE-2016-9566 (NVD) : 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2016-9566 (SUSE): 7.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

CVE-2019-3698 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2019-3698 (SUSE): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L

Affected Products:

SUSE Manager Tools 12

https://www.suse.com/security/cve/CVE-2016-9566.html

https://www.suse.com/security/cve/CVE-2019-3698.html

https://bugzilla.suse.com/1014637

https://bugzilla.suse.com/1156309

Severity
Announcement ID: SUSE-SU-2022:3576-1
Rating: important

Related News