Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-14004 (GCVE-0-2020-14004)
Vulnerability from cvelistv5
Published
2020-06-12 15:04
Modified
2024-08-04 12:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:32:14.733Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Icinga/icinga2/releases" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/12/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master" }, { "name": "openSUSE-SU-2020:1820", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-03T06:06:14", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Icinga/icinga2/releases" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/12/1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master" }, { "name": "openSUSE-SU-2020:1820", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-14004", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004" }, { "name": "https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6", "refsource": "MISC", "url": "https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6" }, { "name": "https://github.com/Icinga/icinga2/releases", "refsource": "MISC", "url": "https://github.com/Icinga/icinga2/releases" }, { "name": "http://www.openwall.com/lists/oss-security/2020/06/12/1", "refsource": "CONFIRM", "url": "http://www.openwall.com/lists/oss-security/2020/06/12/1" }, { "name": "https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master", "refsource": "MISC", "url": "https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master" }, { "name": "openSUSE-SU-2020:1820", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-14004", "datePublished": "2020-06-12T15:04:10", "dateReserved": "2020-06-10T00:00:00", "dateUpdated": "2024-08-04T12:32:14.733Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-14004\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-06-12T16:15:10.387\",\"lastModified\":\"2024-11-21T05:02:19.887\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema en Icinga2 versiones anteriores a v2.12.0-rc1. El script prepare-dirs (ejecutado como parte del servicio icinga2 systemd) ejecuta chmod 2750 /run/icinga2/cmd. /run/icinga2 est\u00e1 bajo el control de un usuario no privilegiado por defecto. Si /run/icinga2/cmd es un enlace simb\u00f3lico, entonces ser\u00e1 seguido y los archivos arbitrarios pueden ser cambiados al modo 2750 por el usuario icinga2 no privilegiado\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0.0\",\"versionEndIncluding\":\"2.11.3\",\"matchCriteriaId\":\"66E96E02-882A-42E1-9759-2D8564AAF3F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:icinga:icinga:2.12.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FFEBFED-F9FE-4F80-9EEF-11722D357AC1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"40513095-7E6E-46B3-B604-C926F1BA3568\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E82302-4B77-44F3-97B1-24C18AC4A35D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B009C22E-30A4-4288-BCF6-C3E81DEAF45A\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2020/06/12/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Issue Tracking\"]},{\"url\":\"https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/Icinga/icinga2/releases\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2020/06/12/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Issue Tracking\"]},{\"url\":\"https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/Icinga/icinga2/releases\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]}]}}" } }
fkie_cve-2020-14004
Vulnerability from fkie_nvd
Published
2020-06-12 16:15
Modified
2024-11-21 05:02
Severity ?
Summary
An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html | Broken Link, Mailing List, Third Party Advisory | |
cve@mitre.org | http://www.openwall.com/lists/oss-security/2020/06/12/1 | Exploit, Mailing List, Third Party Advisory | |
cve@mitre.org | https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004 | Broken Link, Issue Tracking | |
cve@mitre.org | https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master | Third Party Advisory | |
cve@mitre.org | https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6 | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/Icinga/icinga2/releases | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html | Broken Link, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2020/06/12/1 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004 | Broken Link, Issue Tracking | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Icinga/icinga2/releases | Release Notes, Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*", "matchCriteriaId": "66E96E02-882A-42E1-9759-2D8564AAF3F5", "versionEndIncluding": "2.11.3", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:icinga:icinga:2.12.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "3FFEBFED-F9FE-4F80-9EEF-11722D357AC1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "vulnerable": true }, { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "67E82302-4B77-44F3-97B1-24C18AC4A35D", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "matchCriteriaId": "B009C22E-30A4-4288-BCF6-C3E81DEAF45A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user." }, { "lang": "es", "value": "Se detect\u00f3 un problema en Icinga2 versiones anteriores a v2.12.0-rc1. El script prepare-dirs (ejecutado como parte del servicio icinga2 systemd) ejecuta chmod 2750 /run/icinga2/cmd. /run/icinga2 est\u00e1 bajo el control de un usuario no privilegiado por defecto. Si /run/icinga2/cmd es un enlace simb\u00f3lico, entonces ser\u00e1 seguido y los archivos arbitrarios pueden ser cambiados al modo 2750 por el usuario icinga2 no privilegiado" } ], "id": "CVE-2020-14004", "lastModified": "2024-11-21T05:02:19.887", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-12T16:15:10.387", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link", "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/12/1" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Issue Tracking" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/Icinga/icinga2/releases" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/12/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Issue Tracking" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/Icinga/icinga2/releases" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
suse-su-2022:3725-1
Vulnerability from csaf_suse
Published
2022-10-25 10:49
Modified
2022-10-25 10:49
Summary
Security update for icinga2
Notes
Title of the patch
Security update for icinga2
Description of the patch
This update for icinga2 fixes the following issues:
- CVE-2020-14004: prepare-dirs script allows for symlink attack in the icinga user context. (bsc#1172171)
- CVE-2020-29663: ignoring CRL, where revoked certificates due for renewal will automatically be renewed. (bsc#281137)
- CVE-2021-37698: Missing TLS server certificate validation in ElasticsearchWriter, GelfWriter, InfluxdbWriter and Influxdb2Writer. (bsc#281137)
Patchnames
SUSE-2022-3725,SUSE-SLE-Module-HPC-12-2022-3725
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for icinga2", "title": "Title of the patch" }, { "category": "description", "text": "This update for icinga2 fixes the following issues:\n\n- CVE-2020-14004: prepare-dirs script allows for symlink attack in the icinga user context. (bsc#1172171)\n- CVE-2020-29663: ignoring CRL, where revoked certificates due for renewal will automatically be renewed. (bsc#281137)\n- CVE-2021-37698: Missing TLS server certificate validation in ElasticsearchWriter, GelfWriter, InfluxdbWriter and Influxdb2Writer. (bsc#281137)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-3725,SUSE-SLE-Module-HPC-12-2022-3725", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3725-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:3725-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223725-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:3725-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012665.html" }, { "category": "self", "summary": "SUSE Bug 1172171", "url": "https://bugzilla.suse.com/1172171" }, { "category": "self", "summary": "SUSE Bug 1180147", "url": "https://bugzilla.suse.com/1180147" }, { "category": "self", "summary": "SUSE Bug 1189653", "url": "https://bugzilla.suse.com/1189653" }, { "category": "self", "summary": "SUSE CVE CVE-2020-14004 page", "url": "https://www.suse.com/security/cve/CVE-2020-14004/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29663 page", "url": "https://www.suse.com/security/cve/CVE-2020-29663/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-37698 page", "url": "https://www.suse.com/security/cve/CVE-2021-37698/" } ], "title": "Security update for icinga2", "tracking": { "current_release_date": "2022-10-25T10:49:03Z", "generator": { "date": "2022-10-25T10:49:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:3725-1", "initial_release_date": "2022-10-25T10:49:03Z", "revision_history": [ { "date": "2022-10-25T10:49:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "icinga2-2.8.2-3.6.1.aarch64", "product": { "name": "icinga2-2.8.2-3.6.1.aarch64", "product_id": "icinga2-2.8.2-3.6.1.aarch64" } }, { "category": "product_version", "name": "icinga2-bin-2.8.2-3.6.1.aarch64", "product": { "name": "icinga2-bin-2.8.2-3.6.1.aarch64", "product_id": "icinga2-bin-2.8.2-3.6.1.aarch64" } }, { "category": "product_version", "name": "icinga2-common-2.8.2-3.6.1.aarch64", "product": { "name": "icinga2-common-2.8.2-3.6.1.aarch64", "product_id": "icinga2-common-2.8.2-3.6.1.aarch64" } }, { "category": "product_version", "name": "icinga2-doc-2.8.2-3.6.1.aarch64", "product": { "name": "icinga2-doc-2.8.2-3.6.1.aarch64", "product_id": "icinga2-doc-2.8.2-3.6.1.aarch64" } }, { "category": "product_version", "name": "icinga2-ido-mysql-2.8.2-3.6.1.aarch64", "product": { "name": "icinga2-ido-mysql-2.8.2-3.6.1.aarch64", "product_id": "icinga2-ido-mysql-2.8.2-3.6.1.aarch64" } }, { "category": "product_version", "name": "icinga2-ido-pgsql-2.8.2-3.6.1.aarch64", "product": { "name": "icinga2-ido-pgsql-2.8.2-3.6.1.aarch64", "product_id": "icinga2-ido-pgsql-2.8.2-3.6.1.aarch64" } }, { "category": "product_version", "name": "icinga2-libs-2.8.2-3.6.1.aarch64", "product": { "name": "icinga2-libs-2.8.2-3.6.1.aarch64", "product_id": "icinga2-libs-2.8.2-3.6.1.aarch64" } }, { "category": "product_version", "name": "nano-icinga2-2.8.2-3.6.1.aarch64", "product": { "name": "nano-icinga2-2.8.2-3.6.1.aarch64", "product_id": "nano-icinga2-2.8.2-3.6.1.aarch64" } }, { "category": "product_version", "name": "vim-icinga2-2.8.2-3.6.1.aarch64", "product": { "name": "vim-icinga2-2.8.2-3.6.1.aarch64", "product_id": "vim-icinga2-2.8.2-3.6.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "icinga2-2.8.2-3.6.1.i586", "product": { "name": "icinga2-2.8.2-3.6.1.i586", "product_id": "icinga2-2.8.2-3.6.1.i586" } }, { "category": "product_version", "name": "icinga2-bin-2.8.2-3.6.1.i586", "product": { "name": "icinga2-bin-2.8.2-3.6.1.i586", "product_id": "icinga2-bin-2.8.2-3.6.1.i586" } }, { "category": "product_version", "name": "icinga2-common-2.8.2-3.6.1.i586", "product": { "name": "icinga2-common-2.8.2-3.6.1.i586", "product_id": "icinga2-common-2.8.2-3.6.1.i586" } }, { "category": "product_version", "name": "icinga2-doc-2.8.2-3.6.1.i586", "product": { "name": "icinga2-doc-2.8.2-3.6.1.i586", "product_id": "icinga2-doc-2.8.2-3.6.1.i586" } }, { "category": "product_version", "name": "icinga2-ido-mysql-2.8.2-3.6.1.i586", "product": { "name": "icinga2-ido-mysql-2.8.2-3.6.1.i586", "product_id": "icinga2-ido-mysql-2.8.2-3.6.1.i586" } }, { "category": "product_version", "name": "icinga2-ido-pgsql-2.8.2-3.6.1.i586", "product": { "name": "icinga2-ido-pgsql-2.8.2-3.6.1.i586", "product_id": "icinga2-ido-pgsql-2.8.2-3.6.1.i586" } }, { "category": "product_version", "name": "icinga2-libs-2.8.2-3.6.1.i586", "product": { "name": "icinga2-libs-2.8.2-3.6.1.i586", "product_id": "icinga2-libs-2.8.2-3.6.1.i586" } }, { "category": "product_version", "name": "nano-icinga2-2.8.2-3.6.1.i586", "product": { "name": "nano-icinga2-2.8.2-3.6.1.i586", "product_id": "nano-icinga2-2.8.2-3.6.1.i586" } }, { "category": "product_version", "name": "vim-icinga2-2.8.2-3.6.1.i586", "product": { "name": "vim-icinga2-2.8.2-3.6.1.i586", "product_id": "vim-icinga2-2.8.2-3.6.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "icinga2-2.8.2-3.6.1.ppc64le", "product": { "name": "icinga2-2.8.2-3.6.1.ppc64le", "product_id": "icinga2-2.8.2-3.6.1.ppc64le" } }, { "category": "product_version", "name": "icinga2-bin-2.8.2-3.6.1.ppc64le", "product": { "name": "icinga2-bin-2.8.2-3.6.1.ppc64le", "product_id": "icinga2-bin-2.8.2-3.6.1.ppc64le" } }, { "category": "product_version", "name": "icinga2-common-2.8.2-3.6.1.ppc64le", "product": { "name": "icinga2-common-2.8.2-3.6.1.ppc64le", "product_id": "icinga2-common-2.8.2-3.6.1.ppc64le" } }, { "category": "product_version", "name": "icinga2-doc-2.8.2-3.6.1.ppc64le", "product": { "name": "icinga2-doc-2.8.2-3.6.1.ppc64le", "product_id": "icinga2-doc-2.8.2-3.6.1.ppc64le" } }, { "category": "product_version", "name": "icinga2-ido-mysql-2.8.2-3.6.1.ppc64le", "product": { "name": "icinga2-ido-mysql-2.8.2-3.6.1.ppc64le", "product_id": "icinga2-ido-mysql-2.8.2-3.6.1.ppc64le" } }, { "category": "product_version", "name": "icinga2-ido-pgsql-2.8.2-3.6.1.ppc64le", "product": { "name": "icinga2-ido-pgsql-2.8.2-3.6.1.ppc64le", "product_id": "icinga2-ido-pgsql-2.8.2-3.6.1.ppc64le" } }, { "category": "product_version", "name": "icinga2-libs-2.8.2-3.6.1.ppc64le", "product": { "name": "icinga2-libs-2.8.2-3.6.1.ppc64le", "product_id": "icinga2-libs-2.8.2-3.6.1.ppc64le" } }, { "category": "product_version", "name": "nano-icinga2-2.8.2-3.6.1.ppc64le", "product": { "name": "nano-icinga2-2.8.2-3.6.1.ppc64le", "product_id": "nano-icinga2-2.8.2-3.6.1.ppc64le" } }, { "category": "product_version", "name": "vim-icinga2-2.8.2-3.6.1.ppc64le", "product": { "name": "vim-icinga2-2.8.2-3.6.1.ppc64le", "product_id": "vim-icinga2-2.8.2-3.6.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "icinga2-2.8.2-3.6.1.s390", "product": { "name": "icinga2-2.8.2-3.6.1.s390", "product_id": "icinga2-2.8.2-3.6.1.s390" } }, { "category": "product_version", "name": "icinga2-bin-2.8.2-3.6.1.s390", "product": { "name": "icinga2-bin-2.8.2-3.6.1.s390", "product_id": "icinga2-bin-2.8.2-3.6.1.s390" } }, { "category": "product_version", "name": "icinga2-common-2.8.2-3.6.1.s390", "product": { "name": "icinga2-common-2.8.2-3.6.1.s390", "product_id": "icinga2-common-2.8.2-3.6.1.s390" } }, { "category": "product_version", "name": "icinga2-doc-2.8.2-3.6.1.s390", "product": { "name": "icinga2-doc-2.8.2-3.6.1.s390", "product_id": "icinga2-doc-2.8.2-3.6.1.s390" } }, { "category": "product_version", "name": "icinga2-ido-mysql-2.8.2-3.6.1.s390", "product": { "name": "icinga2-ido-mysql-2.8.2-3.6.1.s390", "product_id": "icinga2-ido-mysql-2.8.2-3.6.1.s390" } }, { "category": "product_version", "name": "icinga2-ido-pgsql-2.8.2-3.6.1.s390", "product": { "name": "icinga2-ido-pgsql-2.8.2-3.6.1.s390", "product_id": "icinga2-ido-pgsql-2.8.2-3.6.1.s390" } }, { "category": "product_version", "name": "icinga2-libs-2.8.2-3.6.1.s390", "product": { "name": "icinga2-libs-2.8.2-3.6.1.s390", "product_id": "icinga2-libs-2.8.2-3.6.1.s390" } }, { "category": "product_version", "name": "nano-icinga2-2.8.2-3.6.1.s390", "product": { "name": "nano-icinga2-2.8.2-3.6.1.s390", "product_id": "nano-icinga2-2.8.2-3.6.1.s390" } }, { "category": "product_version", "name": "vim-icinga2-2.8.2-3.6.1.s390", "product": { "name": "vim-icinga2-2.8.2-3.6.1.s390", "product_id": "vim-icinga2-2.8.2-3.6.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "icinga2-2.8.2-3.6.1.s390x", "product": { "name": "icinga2-2.8.2-3.6.1.s390x", "product_id": "icinga2-2.8.2-3.6.1.s390x" } }, { "category": "product_version", "name": "icinga2-bin-2.8.2-3.6.1.s390x", "product": { "name": "icinga2-bin-2.8.2-3.6.1.s390x", "product_id": "icinga2-bin-2.8.2-3.6.1.s390x" } }, { "category": "product_version", "name": "icinga2-common-2.8.2-3.6.1.s390x", "product": { "name": "icinga2-common-2.8.2-3.6.1.s390x", "product_id": "icinga2-common-2.8.2-3.6.1.s390x" } }, { "category": "product_version", "name": "icinga2-doc-2.8.2-3.6.1.s390x", "product": { "name": "icinga2-doc-2.8.2-3.6.1.s390x", "product_id": "icinga2-doc-2.8.2-3.6.1.s390x" } }, { "category": "product_version", "name": "icinga2-ido-mysql-2.8.2-3.6.1.s390x", "product": { "name": "icinga2-ido-mysql-2.8.2-3.6.1.s390x", "product_id": "icinga2-ido-mysql-2.8.2-3.6.1.s390x" } }, { "category": "product_version", "name": "icinga2-ido-pgsql-2.8.2-3.6.1.s390x", "product": { "name": "icinga2-ido-pgsql-2.8.2-3.6.1.s390x", "product_id": "icinga2-ido-pgsql-2.8.2-3.6.1.s390x" } }, { "category": "product_version", "name": "icinga2-libs-2.8.2-3.6.1.s390x", "product": { "name": "icinga2-libs-2.8.2-3.6.1.s390x", "product_id": "icinga2-libs-2.8.2-3.6.1.s390x" } }, { "category": "product_version", "name": "nano-icinga2-2.8.2-3.6.1.s390x", "product": { "name": "nano-icinga2-2.8.2-3.6.1.s390x", "product_id": "nano-icinga2-2.8.2-3.6.1.s390x" } }, { "category": "product_version", "name": "vim-icinga2-2.8.2-3.6.1.s390x", "product": { "name": "vim-icinga2-2.8.2-3.6.1.s390x", "product_id": "vim-icinga2-2.8.2-3.6.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "icinga2-2.8.2-3.6.1.x86_64", "product": { "name": "icinga2-2.8.2-3.6.1.x86_64", "product_id": "icinga2-2.8.2-3.6.1.x86_64" } }, { "category": "product_version", "name": "icinga2-bin-2.8.2-3.6.1.x86_64", "product": { "name": "icinga2-bin-2.8.2-3.6.1.x86_64", "product_id": "icinga2-bin-2.8.2-3.6.1.x86_64" } }, { "category": "product_version", "name": "icinga2-common-2.8.2-3.6.1.x86_64", "product": { "name": "icinga2-common-2.8.2-3.6.1.x86_64", "product_id": "icinga2-common-2.8.2-3.6.1.x86_64" } }, { "category": "product_version", "name": "icinga2-doc-2.8.2-3.6.1.x86_64", "product": { "name": "icinga2-doc-2.8.2-3.6.1.x86_64", "product_id": "icinga2-doc-2.8.2-3.6.1.x86_64" } }, { "category": "product_version", "name": "icinga2-ido-mysql-2.8.2-3.6.1.x86_64", "product": { "name": "icinga2-ido-mysql-2.8.2-3.6.1.x86_64", "product_id": "icinga2-ido-mysql-2.8.2-3.6.1.x86_64" } }, { "category": "product_version", "name": "icinga2-ido-pgsql-2.8.2-3.6.1.x86_64", "product": { "name": "icinga2-ido-pgsql-2.8.2-3.6.1.x86_64", "product_id": "icinga2-ido-pgsql-2.8.2-3.6.1.x86_64" } }, { "category": "product_version", "name": "icinga2-libs-2.8.2-3.6.1.x86_64", "product": { "name": "icinga2-libs-2.8.2-3.6.1.x86_64", "product_id": "icinga2-libs-2.8.2-3.6.1.x86_64" } }, { "category": "product_version", "name": "nano-icinga2-2.8.2-3.6.1.x86_64", "product": { "name": "nano-icinga2-2.8.2-3.6.1.x86_64", "product_id": "nano-icinga2-2.8.2-3.6.1.x86_64" } }, { "category": "product_version", "name": "vim-icinga2-2.8.2-3.6.1.x86_64", "product": { "name": "vim-icinga2-2.8.2-3.6.1.x86_64", "product_id": "vim-icinga2-2.8.2-3.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for HPC 12", "product": { "name": "SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-hpc:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.8.2-3.6.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.aarch64" }, "product_reference": "icinga2-2.8.2-3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.8.2-3.6.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.x86_64" }, "product_reference": "icinga2-2.8.2-3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.8.2-3.6.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.aarch64" }, "product_reference": "icinga2-bin-2.8.2-3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.8.2-3.6.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.x86_64" }, "product_reference": "icinga2-bin-2.8.2-3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.8.2-3.6.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.aarch64" }, "product_reference": "icinga2-common-2.8.2-3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.8.2-3.6.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.x86_64" }, "product_reference": "icinga2-common-2.8.2-3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.8.2-3.6.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.aarch64" }, "product_reference": "icinga2-doc-2.8.2-3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.8.2-3.6.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.x86_64" }, "product_reference": "icinga2-doc-2.8.2-3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.8.2-3.6.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.aarch64" }, "product_reference": "icinga2-ido-mysql-2.8.2-3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.8.2-3.6.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.x86_64" }, "product_reference": "icinga2-ido-mysql-2.8.2-3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.8.2-3.6.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.aarch64" }, "product_reference": "icinga2-ido-pgsql-2.8.2-3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.8.2-3.6.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.x86_64" }, "product_reference": "icinga2-ido-pgsql-2.8.2-3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-libs-2.8.2-3.6.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.aarch64" }, "product_reference": "icinga2-libs-2.8.2-3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-libs-2.8.2-3.6.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.x86_64" }, "product_reference": "icinga2-libs-2.8.2-3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.8.2-3.6.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.aarch64" }, "product_reference": "vim-icinga2-2.8.2-3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.8.2-3.6.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 12", "product_id": "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.x86_64" }, "product_reference": "vim-icinga2-2.8.2-3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-14004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-14004" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-14004", "url": "https://www.suse.com/security/cve/CVE-2020-14004" }, { "category": "external", "summary": "SUSE Bug 1172171 for CVE-2020-14004", "url": "https://bugzilla.suse.com/1172171" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-10-25T10:49:03Z", "details": "important" } ], "title": "CVE-2020-14004" }, { "cve": "CVE-2020-29663", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29663" } ], "notes": [ { "category": "general", "text": "Icinga 2 v2.8.0 through v2.11.7 and v2.12.2 has an issue where revoked certificates due for renewal will automatically be renewed, ignoring the CRL. This issue is fixed in Icinga 2 v2.11.8 and v2.12.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29663", "url": "https://www.suse.com/security/cve/CVE-2020-29663" }, { "category": "external", "summary": "SUSE Bug 1180147 for CVE-2020-29663", "url": "https://bugzilla.suse.com/1180147" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-10-25T10:49:03Z", "details": "moderate" } ], "title": "CVE-2020-29663" }, { "cve": "CVE-2021-37698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-37698" } ], "notes": [ { "category": "general", "text": "Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions 2.5.0 through 2.13.0, ElasticsearchWriter, GelfWriter, InfluxdbWriter and Influxdb2Writer do not verify the server\u0027s certificate despite a certificate authority being specified. Icinga 2 instances which connect to any of the mentioned time series databases (TSDBs) using TLS over a spoofable infrastructure should immediately upgrade to version 2.13.1, 2.12.6, or 2.11.11 to patch the issue. Such instances should also change the credentials (if any) used by the TSDB writer feature to authenticate against the TSDB. There are no workarounds aside from upgrading.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-37698", "url": "https://www.suse.com/security/cve/CVE-2021-37698" }, { "category": "external", "summary": "SUSE Bug 1189653 for CVE-2021-37698", "url": "https://bugzilla.suse.com/1189653" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-bin-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-common-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-doc-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-mysql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-ido-pgsql-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:icinga2-libs-2.8.2-3.6.1.x86_64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.aarch64", "SUSE Linux Enterprise Module for HPC 12:vim-icinga2-2.8.2-3.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-10-25T10:49:03Z", "details": "moderate" } ], "title": "CVE-2021-37698" } ] }
ghsa-xqhq-m8mv-g9wp
Vulnerability from github
Published
2022-05-24 17:20
Modified
2022-11-16 12:00
Severity ?
VLAI Severity ?
Details
An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user.
{ "affected": [], "aliases": [ "CVE-2020-14004" ], "database_specific": { "cwe_ids": [ "CWE-59" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-06-12T16:15:00Z", "severity": "MODERATE" }, "details": "An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user.", "id": "GHSA-xqhq-m8mv-g9wp", "modified": "2022-11-16T12:00:19Z", "published": "2022-05-24T17:20:23Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14004" }, { "type": "WEB", "url": "https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004" }, { "type": "WEB", "url": "https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master" }, { "type": "WEB", "url": "https://github.com/Icinga/icinga2/releases" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2020/06/12/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
opensuse-su-2024:10856-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
icinga2-2.13.1-1.3 on GA media
Notes
Title of the patch
icinga2-2.13.1-1.3 on GA media
Description of the patch
These are all security issues fixed in the icinga2-2.13.1-1.3 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10856
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "icinga2-2.13.1-1.3 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the icinga2-2.13.1-1.3 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10856", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10856-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16933 page", "url": "https://www.suse.com/security/cve/CVE-2017-16933/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-6534 page", "url": "https://www.suse.com/security/cve/CVE-2018-6534/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-14004 page", "url": "https://www.suse.com/security/cve/CVE-2020-14004/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29663 page", "url": "https://www.suse.com/security/cve/CVE-2020-29663/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-32739 page", "url": "https://www.suse.com/security/cve/CVE-2021-32739/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-32743 page", "url": "https://www.suse.com/security/cve/CVE-2021-32743/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-37698 page", "url": "https://www.suse.com/security/cve/CVE-2021-37698/" } ], "title": "icinga2-2.13.1-1.3 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10856-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "icinga2-2.13.1-1.3.aarch64", "product": { "name": "icinga2-2.13.1-1.3.aarch64", "product_id": "icinga2-2.13.1-1.3.aarch64" } }, { "category": "product_version", "name": "icinga2-bin-2.13.1-1.3.aarch64", "product": { "name": "icinga2-bin-2.13.1-1.3.aarch64", "product_id": "icinga2-bin-2.13.1-1.3.aarch64" } }, { "category": "product_version", "name": "icinga2-common-2.13.1-1.3.aarch64", "product": { "name": "icinga2-common-2.13.1-1.3.aarch64", "product_id": "icinga2-common-2.13.1-1.3.aarch64" } }, { "category": "product_version", "name": "icinga2-doc-2.13.1-1.3.aarch64", "product": { "name": "icinga2-doc-2.13.1-1.3.aarch64", "product_id": "icinga2-doc-2.13.1-1.3.aarch64" } }, { "category": "product_version", "name": "icinga2-ido-mysql-2.13.1-1.3.aarch64", "product": { "name": "icinga2-ido-mysql-2.13.1-1.3.aarch64", "product_id": "icinga2-ido-mysql-2.13.1-1.3.aarch64" } }, { "category": "product_version", "name": "icinga2-ido-pgsql-2.13.1-1.3.aarch64", "product": { "name": "icinga2-ido-pgsql-2.13.1-1.3.aarch64", "product_id": "icinga2-ido-pgsql-2.13.1-1.3.aarch64" } }, { "category": "product_version", "name": "nano-icinga2-2.13.1-1.3.aarch64", "product": { "name": "nano-icinga2-2.13.1-1.3.aarch64", "product_id": "nano-icinga2-2.13.1-1.3.aarch64" } }, { "category": "product_version", "name": "vim-icinga2-2.13.1-1.3.aarch64", "product": { "name": "vim-icinga2-2.13.1-1.3.aarch64", "product_id": "vim-icinga2-2.13.1-1.3.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "icinga2-2.13.1-1.3.ppc64le", "product": { "name": "icinga2-2.13.1-1.3.ppc64le", "product_id": "icinga2-2.13.1-1.3.ppc64le" } }, { "category": "product_version", "name": "icinga2-bin-2.13.1-1.3.ppc64le", "product": { "name": "icinga2-bin-2.13.1-1.3.ppc64le", "product_id": "icinga2-bin-2.13.1-1.3.ppc64le" } }, { "category": "product_version", "name": "icinga2-common-2.13.1-1.3.ppc64le", "product": { "name": "icinga2-common-2.13.1-1.3.ppc64le", "product_id": "icinga2-common-2.13.1-1.3.ppc64le" } }, { "category": "product_version", "name": "icinga2-doc-2.13.1-1.3.ppc64le", "product": { "name": "icinga2-doc-2.13.1-1.3.ppc64le", "product_id": "icinga2-doc-2.13.1-1.3.ppc64le" } }, { "category": "product_version", "name": "icinga2-ido-mysql-2.13.1-1.3.ppc64le", "product": { "name": "icinga2-ido-mysql-2.13.1-1.3.ppc64le", "product_id": "icinga2-ido-mysql-2.13.1-1.3.ppc64le" } }, { "category": "product_version", "name": "icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "product": { "name": "icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "product_id": "icinga2-ido-pgsql-2.13.1-1.3.ppc64le" } }, { "category": "product_version", "name": "nano-icinga2-2.13.1-1.3.ppc64le", "product": { "name": "nano-icinga2-2.13.1-1.3.ppc64le", "product_id": "nano-icinga2-2.13.1-1.3.ppc64le" } }, { "category": "product_version", "name": "vim-icinga2-2.13.1-1.3.ppc64le", "product": { "name": "vim-icinga2-2.13.1-1.3.ppc64le", "product_id": "vim-icinga2-2.13.1-1.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "icinga2-2.13.1-1.3.s390x", "product": { "name": "icinga2-2.13.1-1.3.s390x", "product_id": "icinga2-2.13.1-1.3.s390x" } }, { "category": "product_version", "name": "icinga2-bin-2.13.1-1.3.s390x", "product": { "name": "icinga2-bin-2.13.1-1.3.s390x", "product_id": "icinga2-bin-2.13.1-1.3.s390x" } }, { "category": "product_version", "name": "icinga2-common-2.13.1-1.3.s390x", "product": { "name": "icinga2-common-2.13.1-1.3.s390x", "product_id": "icinga2-common-2.13.1-1.3.s390x" } }, { "category": "product_version", "name": "icinga2-doc-2.13.1-1.3.s390x", "product": { "name": "icinga2-doc-2.13.1-1.3.s390x", "product_id": "icinga2-doc-2.13.1-1.3.s390x" } }, { "category": "product_version", "name": "icinga2-ido-mysql-2.13.1-1.3.s390x", "product": { "name": "icinga2-ido-mysql-2.13.1-1.3.s390x", "product_id": "icinga2-ido-mysql-2.13.1-1.3.s390x" } }, { "category": "product_version", "name": "icinga2-ido-pgsql-2.13.1-1.3.s390x", "product": { "name": "icinga2-ido-pgsql-2.13.1-1.3.s390x", "product_id": "icinga2-ido-pgsql-2.13.1-1.3.s390x" } }, { "category": "product_version", "name": "nano-icinga2-2.13.1-1.3.s390x", "product": { "name": "nano-icinga2-2.13.1-1.3.s390x", "product_id": "nano-icinga2-2.13.1-1.3.s390x" } }, { "category": "product_version", "name": "vim-icinga2-2.13.1-1.3.s390x", "product": { "name": "vim-icinga2-2.13.1-1.3.s390x", "product_id": "vim-icinga2-2.13.1-1.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "icinga2-2.13.1-1.3.x86_64", "product": { "name": "icinga2-2.13.1-1.3.x86_64", "product_id": "icinga2-2.13.1-1.3.x86_64" } }, { "category": "product_version", "name": "icinga2-bin-2.13.1-1.3.x86_64", "product": { "name": "icinga2-bin-2.13.1-1.3.x86_64", "product_id": "icinga2-bin-2.13.1-1.3.x86_64" } }, { "category": "product_version", "name": "icinga2-common-2.13.1-1.3.x86_64", "product": { "name": "icinga2-common-2.13.1-1.3.x86_64", "product_id": "icinga2-common-2.13.1-1.3.x86_64" } }, { "category": "product_version", "name": "icinga2-doc-2.13.1-1.3.x86_64", "product": { "name": "icinga2-doc-2.13.1-1.3.x86_64", "product_id": "icinga2-doc-2.13.1-1.3.x86_64" } }, { "category": "product_version", "name": "icinga2-ido-mysql-2.13.1-1.3.x86_64", "product": { "name": "icinga2-ido-mysql-2.13.1-1.3.x86_64", "product_id": "icinga2-ido-mysql-2.13.1-1.3.x86_64" } }, { "category": "product_version", "name": "icinga2-ido-pgsql-2.13.1-1.3.x86_64", "product": { "name": "icinga2-ido-pgsql-2.13.1-1.3.x86_64", "product_id": "icinga2-ido-pgsql-2.13.1-1.3.x86_64" } }, { "category": "product_version", "name": "nano-icinga2-2.13.1-1.3.x86_64", "product": { "name": "nano-icinga2-2.13.1-1.3.x86_64", "product_id": "nano-icinga2-2.13.1-1.3.x86_64" } }, { "category": "product_version", "name": "vim-icinga2-2.13.1-1.3.x86_64", "product": { "name": "vim-icinga2-2.13.1-1.3.x86_64", "product_id": "vim-icinga2-2.13.1-1.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.13.1-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64" }, "product_reference": "icinga2-2.13.1-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.13.1-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le" }, "product_reference": "icinga2-2.13.1-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.13.1-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x" }, "product_reference": "icinga2-2.13.1-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.13.1-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64" }, "product_reference": "icinga2-2.13.1-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.13.1-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64" }, "product_reference": "icinga2-bin-2.13.1-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.13.1-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le" }, "product_reference": "icinga2-bin-2.13.1-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.13.1-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x" }, "product_reference": "icinga2-bin-2.13.1-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.13.1-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64" }, "product_reference": "icinga2-bin-2.13.1-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.13.1-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64" }, "product_reference": "icinga2-common-2.13.1-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.13.1-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le" }, "product_reference": "icinga2-common-2.13.1-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.13.1-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x" }, "product_reference": "icinga2-common-2.13.1-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.13.1-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64" }, "product_reference": "icinga2-common-2.13.1-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.13.1-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64" }, "product_reference": "icinga2-doc-2.13.1-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.13.1-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le" }, "product_reference": "icinga2-doc-2.13.1-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.13.1-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x" }, "product_reference": "icinga2-doc-2.13.1-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.13.1-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64" }, "product_reference": "icinga2-doc-2.13.1-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.13.1-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64" }, "product_reference": "icinga2-ido-mysql-2.13.1-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.13.1-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le" }, "product_reference": "icinga2-ido-mysql-2.13.1-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.13.1-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x" }, "product_reference": "icinga2-ido-mysql-2.13.1-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.13.1-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64" }, "product_reference": "icinga2-ido-mysql-2.13.1-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.13.1-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64" }, "product_reference": "icinga2-ido-pgsql-2.13.1-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.13.1-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le" }, "product_reference": "icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.13.1-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x" }, "product_reference": "icinga2-ido-pgsql-2.13.1-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.13.1-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64" }, "product_reference": "icinga2-ido-pgsql-2.13.1-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.13.1-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64" }, "product_reference": "nano-icinga2-2.13.1-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.13.1-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le" }, "product_reference": "nano-icinga2-2.13.1-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.13.1-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x" }, "product_reference": "nano-icinga2-2.13.1-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.13.1-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64" }, "product_reference": "nano-icinga2-2.13.1-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.13.1-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64" }, "product_reference": "vim-icinga2-2.13.1-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.13.1-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le" }, "product_reference": "vim-icinga2-2.13.1-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.13.1-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x" }, "product_reference": "vim-icinga2-2.13.1-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.13.1-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" }, "product_reference": "vim-icinga2-2.13.1-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16933", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16933" } ], "notes": [ { "category": "general", "text": "etc/initsystem/prepare-dirs in Icinga 2.x through 2.8.1 has a chown call for a filename in a user-writable directory, which allows local users to gain privileges by leveraging access to the $ICINGA2_USER account for creation of a link.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16933", "url": "https://www.suse.com/security/cve/CVE-2017-16933" }, { "category": "external", "summary": "SUSE Bug 1086673 for CVE-2017-16933", "url": "https://bugzilla.suse.com/1086673" }, { "category": "external", "summary": "SUSE Bug 1086676 for CVE-2017-16933", "url": "https://bugzilla.suse.com/1086676" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2017-16933" }, { "cve": "CVE-2018-6534", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-6534" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Icinga 2.x through 2.8.1. By sending specially crafted messages, an attacker can cause a NULL pointer dereference, which can cause the product to crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-6534", "url": "https://www.suse.com/security/cve/CVE-2018-6534" }, { "category": "external", "summary": "SUSE Bug 1086674 for CVE-2018-6534", "url": "https://bugzilla.suse.com/1086674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-6534" }, { "cve": "CVE-2020-14004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-14004" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-14004", "url": "https://www.suse.com/security/cve/CVE-2020-14004" }, { "category": "external", "summary": "SUSE Bug 1172171 for CVE-2020-14004", "url": "https://bugzilla.suse.com/1172171" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-14004" }, { "cve": "CVE-2020-29663", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29663" } ], "notes": [ { "category": "general", "text": "Icinga 2 v2.8.0 through v2.11.7 and v2.12.2 has an issue where revoked certificates due for renewal will automatically be renewed, ignoring the CRL. This issue is fixed in Icinga 2 v2.11.8 and v2.12.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29663", "url": "https://www.suse.com/security/cve/CVE-2020-29663" }, { "category": "external", "summary": "SUSE Bug 1180147 for CVE-2020-29663", "url": "https://bugzilla.suse.com/1180147" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-29663" }, { "cve": "CVE-2021-32739", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-32739" } ], "notes": [ { "category": "general", "text": "Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. From version 2.4.0 through version 2.12.4, a vulnerability exists that may allow privilege escalation for authenticated API users. With a read-ony user\u0027s credentials, an attacker can view most attributes of all config objects including `ticket_salt` of `ApiListener`. This salt is enough to compute a ticket for every possible common name (CN). A ticket, the master node\u0027s certificate, and a self-signed certificate are enough to successfully request the desired certificate from Icinga. That certificate may in turn be used to steal an endpoint or API user\u0027s identity. Versions 2.12.5 and 2.11.10 both contain a fix the vulnerability. As a workaround, one may either specify queryable types explicitly or filter out ApiListener objects.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-32739", "url": "https://www.suse.com/security/cve/CVE-2021-32739" }, { "category": "external", "summary": "SUSE Bug 1188372 for CVE-2021-32739", "url": "https://bugzilla.suse.com/1188372" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2021-32739" }, { "cve": "CVE-2021-32743", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-32743" } ], "notes": [ { "category": "general", "text": "Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions prior to 2.11.10 and from version 2.12.0 through version 2.12.4, some of the Icinga 2 features that require credentials for external services expose those credentials through the API to authenticated API users with read permissions for the corresponding object types. IdoMysqlConnection and IdoPgsqlConnection (every released version) exposes the password of the user used to connect to the database. IcingaDB (added in 2.12.0) exposes the password used to connect to the Redis server. ElasticsearchWriter (added in 2.8.0)exposes the password used to connect to the Elasticsearch server. An attacker who obtains these credentials can impersonate Icinga to these services and add, modify and delete information there. If credentials with more permissions are in use, this increases the impact accordingly. Starting with the 2.11.10 and 2.12.5 releases, these passwords are no longer exposed via the API. As a workaround, API user permissions can be restricted to not allow querying of any affected objects, either by explicitly listing only the required object types for object query permissions, or by applying a filter rule.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-32743", "url": "https://www.suse.com/security/cve/CVE-2021-32743" }, { "category": "external", "summary": "SUSE Bug 1188370 for CVE-2021-32743", "url": "https://bugzilla.suse.com/1188370" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2021-32743" }, { "cve": "CVE-2021-37698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-37698" } ], "notes": [ { "category": "general", "text": "Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions 2.5.0 through 2.13.0, ElasticsearchWriter, GelfWriter, InfluxdbWriter and Influxdb2Writer do not verify the server\u0027s certificate despite a certificate authority being specified. Icinga 2 instances which connect to any of the mentioned time series databases (TSDBs) using TLS over a spoofable infrastructure should immediately upgrade to version 2.13.1, 2.12.6, or 2.11.11 to patch the issue. Such instances should also change the credentials (if any) used by the TSDB writer feature to authenticate against the TSDB. There are no workarounds aside from upgrading.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-37698", "url": "https://www.suse.com/security/cve/CVE-2021-37698" }, { "category": "external", "summary": "SUSE Bug 1189653 for CVE-2021-37698", "url": "https://bugzilla.suse.com/1189653" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-bin-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-common-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-doc-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-mysql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.s390x", "openSUSE Tumbleweed:icinga2-ido-pgsql-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:nano-icinga2-2.13.1-1.3.x86_64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.aarch64", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.ppc64le", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.s390x", "openSUSE Tumbleweed:vim-icinga2-2.13.1-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2021-37698" } ] }
opensuse-su-2020:1820-1
Vulnerability from csaf_opensuse
Published
2020-11-02 23:24
Modified
2020-11-02 23:24
Summary
Security update for icinga2
Notes
Title of the patch
Security update for icinga2
Description of the patch
This update for icinga2 fixes the following issues:
- Info that since version 2.12.0 following security issue is fixed:
prepare-dirs script allows for symlink attack in the icinga user
context. boo#1172171 (CVE-2020-14004)
Update to 2.12.1:
* Bugfixes
+ Core
- Fix crashes during config update #8348 #8345
- Fix crash while removing a downtime #8228
- Ensure the daemon doesn't get killed by logrotate #8170
- Fix hangup during shutdown #8211
- Fix a deadlock in Icinga DB #8168
- Clean up zombie processes during reload #8376
- Reduce check latency #8276
+ IDO
- Prevent unnecessary IDO updates #8327 #8320
- Commit IDO MySQL transactions earlier #8349
- Make sure to insert IDO program status #8330
- Improve IDO queue stats logging #8271 #8328 #8379
+ Misc
- Ensure API connections are closed properly #8293
- Prevent unnecessary notifications #8299
- Don't skip null values of command arguments #8174
- Fix Windows .exe version #8234
- Reset Icinga check warning after successful config update #8189
Update to 2.12.0:
* Breaking changes
- Deprecate Windows plugins in favor of our
- PowerShell plugins #8071
- Deprecate Livestatus #8051
- Refuse acknowledging an already acknowledged checkable #7695
- Config lexer: complain on EOF in heredocs, i.e. {{{abc<EOF> #7541
* Enhancements
+ Core
- Implement new database backend: Icinga DB #7571
- Re-send notifications previously suppressed by their time periods #7816
+ API
- Host/Service: Add acknowledgement_last_change and next_update attributes #7881 #7534
- Improve error message for POST queries #7681
- /v1/actions/remove-comment: let users specify themselves #7646
- /v1/actions/remove-downtime: let users specify themselves #7645
- /v1/config/stages: Add 'activate' parameter #7535
+ CLI
- Add pki verify command for better TLS certificate troubleshooting #7843
- Add OpenSSL version to 'Build' section in --version #7833
- Improve experience with 'Node Setup for Agents/Satellite' #7835
+ DSL
- Add get_template() and get_templates() #7632
- MacroProcessor::ResolveArguments(): skip null argument values #7567
- Fix crash due to dependency apply rule with ignore_on_error and non-existing parent #7538
- Introduce ternary operator (x ? y : z) #7442
- LegacyTimePeriod: support specifying seconds #7439
- Add support for Lambda Closures (() use(x) => x and () use(x) => { return x }) #7417
+ ITL
- Add notemp parameter to oracle health #7748
- Add extended checks options to snmp-interface command template #7602
- Add file age check for Windows command definition #7540
+ Docs
- Development: Update debugging instructions #7867
- Add new API clients #7859
- Clarify CRITICAL vs. UNKNOWN #7665
- Explicitly explain how to disable freshness checks #7664
- Update installation for RHEL/CentOS 8 and SLES 15 #7640
- Add Powershell example to validate the certificate #7603
+ Misc
- Don't send event::Heartbeat to unauthenticated peers #7747
- OpenTsdbWriter: Add custom tag support #7357
* Bugfixes
+ Core
- Fix JSON-RPC crashes #7532 #7737
- Fix zone definitions in zones #7546
- Fix deadlock during start on OpenBSD #7739
- Consider PENDING not a problem #7685
- Fix zombie processes after reload #7606
- Don't wait for checks to finish during reload #7894
+ Cluster
- Fix segfault during heartbeat timeout with clients not yet signed #7970
- Make the config update process mutually exclusive (Prevents file system race conditions) #7936
- Fix check_timeout not being forwarded to agent command endpoints #7861
- Config sync: Use a more friendly message when configs are equal and don't need a reload #7811
- Fix open connections when agent waits for CA approval #7686
- Consider a JsonRpcConnection alive on a single byte of TLS payload, not only on a whole message #7836
- Send JsonRpcConnection heartbeat every 20s instead of 10s #8102
- Use JsonRpcConnection heartbeat only to update connection liveness (m_Seen) #8142
- Fix TLS context not being updated on signed certificate messages on agents #7654
+ API
- Close connections w/o successful TLS handshakes after 10s #7809
- Handle permission exceptions soon enough, returning 404 #7528
+ SELinux
- Fix safe-reload #7858
- Allow direct SMTP notifications #7749
+ Windows
- Terminate check processes with UNKNOWN state on timeout #7788
- Ensure that log replay files are properly renamed #7767
+ Metrics
- Graphite/OpenTSDB: Ensure that reconnect failure is detected #7765
- Always send 0 as value for thresholds #7696
+ Scripts
- Fix notification scripts to stay compatible with Dash #7706
- Fix bash line continuation in mail-host-notification.sh #7701
- Fix notification scripts string comparison #7647
- Service and host mail-notifications: Add line-breaks to very long output #6822
- Set correct UTF-8 email subject header (RFC1342) #6369
+ Misc
- DSL: Fix segfault due to passing null as custom function to Array#{sort,map,reduce,filter,any,all}() #8053
- CLI: pki save-cert: allow to specify --key and --cert for backwards compatibility #7995
- Catch exception when trusted cert is not readable during node setup on agent/satellite #7838
- CheckCommand ssl: Fix wrong parameter -N #7741
- Code quality fixes
- Small documentation fixes
- Update to 2.11.5
Version 2.11.5 fixes file system race conditions
in the config update process occurring in large HA environments
and improves the cluster connection liveness mechanisms.
* Bugfixes
+ Make the config update process mutually exclusive (Prevents file system race conditions) #8093
+ Consider a JsonRpcConnection alive on a single byte of TLS payload, not only on a whole message #8094
+ Send JsonRpcConnection heartbeat every 20s instead of 10s #8103
+ Use JsonRpcConnection heartbeat only to update connection liveness (m_Seen) #8097
- Update to 2.11.4
Version 2.11.4 fixes a crash during a heartbeat timeout with
clients not yet signed. It also resolves an issue with endpoints
not reconnecting after a reload/deploy, which caused a lot of
UNKNOWN states.
* Bugfixes
+ Cluster
- Fix segfault during heartbeat timeout with clients not yet signed #7997
- Fix endpoints not reconnecting after reload (UNKNOWN hosts/services after reload) #8043
+ Setup
- Fix exception on trusted cert not readable during node setup #8044
- prepare-dirs: Only set permissions during directory creation #8046
+ DSL
- Fix segfault on missing compare function in Array functions (sort, map, reduce, filter, any, all) #8054
- Update to 2.11.3
* Bugfixes
- Cluster
Fix JSON-RPC crashes (#7532) in large environments: #7846 #7848 #7849
- Set minimum require boost version to 1.66
- Fix boo#1159869
Permission error when use the icinga cli wizard.
- BuildRequire pkgconfig(libsystemd) instead of systemd-devel:
Aloow OBS to shortcut through the -mini flavors.
- Update to 2.11.2
This release fixes a problem where the newly introduced config sync 'check-change-then-reload' functionality could cause endless reload loops with agents. The most visible parts are failing command endpoint checks with 'not connected' UNKNOWN state. Only applies to HA enabled zones with 2 masters and/or 2 satellites.
* Bugfixes
- Cluster Config Sync
- Config sync checksum change detection may not work within high load HA clusters #7565
- Update to 2.11.1
This release fixes a hidden long lasting bug unveiled with 2.11
and distributed setups. If you are affected by agents/satellites
not accepting configuration anymore, or not reloading, please upgrade.
* Bugfixes
- Cluster Config Sync
- Never accept authoritative config markers from other instances #7552
- This affects setups where agent/satellites are newer than the config master, e.g. satellite/agent=2.11.0, master=2.10.
- Configuration
- Error message for command_endpoint should hint that zone is not set #7514
- Global variable 'ActiveStageOverride' has been set implicitly via 'ActiveStageOverride ... #7521
* Documentation
- Docs: Add upgrading/troubleshooting details for repos, config sync, agents #7526
- Explain repository requirements for 2.11:
https://icinga.com/docs/icinga2/latest/doc/16-upgrading-icinga-2/#added-boost-166
- command_endpoint objects require a zone:
https://icinga.com/docs/icinga2/latest/doc/16-upgrading-icinga-2/#agent-hosts-with-command-endpoint-require-a-zone
- Zones declared in zones.d are not loaded anymore:
https://icinga.com/docs/icinga2/latest/doc/16-upgrading-icinga-2/#config-sync-zones-in-zones
- Update to 2.11.0
* Core
- Rewrite Network Stack (cluster, REST API) based on Boost Asio, Beast, Coroutines
- Technical concept: #7041
- Requires package updates: Boost >1.66 (either from packages.icinga.com, EPEL or backports). SLES11 & Ubuntu 14 are EOL.
- Require TLS 1.2 and harden default cipher list
- Improved Reload Handling (umbrella process, now 3 processes at runtime)
- Support running Icinga 2 in (Docker) containers natively in foreground
- Quality: Use Modern JSON for C++ library instead of YAJL (dead project)
- Quality: Improve handling of invalid UTF8 strings
* API
- Fix crashes on Linux, Unix and Windows from Nessus scans #7431
- Locks and stalled waits are fixed with the core rewrite in #7071
- schedule-downtime action supports all_services for host downtimes
- Improve storage handling for runtime created objects in the _api package
* Cluster
- HA aware features & improvements for failover handling #2941 #7062
- Improve cluster config sync with staging #6716
- Fixed that same downtime/comment objects would be synced again in a cluster loop #7198
* Checks & Notifications
- Ensure that notifications during a restart are sent
- Immediately notify about a problem after leaving a downtime and still NOT-OK
- Improve reload handling and wait for features/metrics
- Store notification command results and sync them in HA enabled zones #6722
* DSL/Configuration
- Add getenv() function
- Fix TimePeriod range support over midnight
- concurrent_checks in the Checker feature has no effect, use the global MaxConcurrentChecks constant instead
* CLI
- Permissions: node wizard/setup, feature, api setup now run in the Icinga user context, not root
- ca list shows pending CSRs by default, ca remove/restore allow to delete signing requests
* ITL
- Add new commands and missing attributes
* Windows
- Update bundled NSClient++ to 0.5.2.39
- Refine agent setup wizard & update requirements to .NET 4.6
* Documentation
- Service Monitoring: How to create plugins by example, check commands and a modern version of the supported plugin API with best practices
- Features: Better structure on metrics, and supported features
- Technical Concepts: TLS Network IO, Cluster Feature HA, Cluster Config Sync
- Development: Rewritten for better debugging and development experience for contributors including a style guide. Add nightly build setup instructions.
- Packaging: INSTALL.md was integrated into the Development chapter, being available at https://icinga.com/docs too.
- Update to 2.10.6
* Bugfixes
- Fix el7 not loading ECDHE cipher suites #7247
- update to 2.10.5
* Core
- Fix crashes with logrotate signals #6737 (thanks Elias Ohm)
* API
- Fix crashes and problems with permission filters from recent
Namespace introduction #6785 (thanks Elias Ohm) #6874 (backported from 2.11)
- Reduce log spam with locked connections (real fix is the network stack rewrite in 2.11) #6877
* Cluster
- Fix problems with replay log rotation and storage #6932 (thanks Peter Eckel)
* IDO DB
- Fix that reload shutdown deactivates hosts and hostgroups (introduced in 2.9) #7157
* Documentation
- Improve the REST API chapter: Unix timestamp handling, filters, unify POST requests with filters in the body
- Better layout for the features chapter, specifically metrics and events
- Split object types into monitoring, runtime, features
- Add technical concepts for cluster messages
Patchnames
openSUSE-2020-1820
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for icinga2", "title": "Title of the patch" }, { "category": "description", "text": "This update for icinga2 fixes the following issues:\n\n- Info that since version 2.12.0 following security issue is fixed:\n prepare-dirs script allows for symlink attack in the icinga user\n context. boo#1172171 (CVE-2020-14004)\n\nUpdate to 2.12.1:\n\n * Bugfixes\n + Core\n - Fix crashes during config update #8348 #8345\n - Fix crash while removing a downtime #8228\n - Ensure the daemon doesn\u0027t get killed by logrotate #8170\n - Fix hangup during shutdown #8211\n - Fix a deadlock in Icinga DB #8168\n - Clean up zombie processes during reload #8376\n - Reduce check latency #8276\n + IDO\n - Prevent unnecessary IDO updates #8327 #8320\n - Commit IDO MySQL transactions earlier #8349\n - Make sure to insert IDO program status #8330\n - Improve IDO queue stats logging #8271 #8328 #8379\n + Misc\n - Ensure API connections are closed properly #8293\n - Prevent unnecessary notifications #8299\n - Don\u0027t skip null values of command arguments #8174\n - Fix Windows .exe version #8234\n - Reset Icinga check warning after successful config update #8189\n\nUpdate to 2.12.0:\n\n * Breaking changes\n - Deprecate Windows plugins in favor of our\n - PowerShell plugins #8071\n - Deprecate Livestatus #8051\n - Refuse acknowledging an already acknowledged checkable #7695\n - Config lexer: complain on EOF in heredocs, i.e. {{{abc\u003cEOF\u003e #7541\n * Enhancements\n + Core\n - Implement new database backend: Icinga DB #7571\n - Re-send notifications previously suppressed by their time periods #7816\n + API\n - Host/Service: Add acknowledgement_last_change and next_update attributes #7881 #7534\n - Improve error message for POST queries #7681\n - /v1/actions/remove-comment: let users specify themselves #7646\n - /v1/actions/remove-downtime: let users specify themselves #7645\n - /v1/config/stages: Add \u0027activate\u0027 parameter #7535\n + CLI\n - Add pki verify command for better TLS certificate troubleshooting #7843\n - Add OpenSSL version to \u0027Build\u0027 section in --version #7833\n - Improve experience with \u0027Node Setup for Agents/Satellite\u0027 #7835\n + DSL\n - Add get_template() and get_templates() #7632\n - MacroProcessor::ResolveArguments(): skip null argument values #7567\n - Fix crash due to dependency apply rule with ignore_on_error and non-existing parent #7538\n - Introduce ternary operator (x ? y : z) #7442\n - LegacyTimePeriod: support specifying seconds #7439\n - Add support for Lambda Closures (() use(x) =\u003e x and () use(x) =\u003e { return x }) #7417\n + ITL\n - Add notemp parameter to oracle health #7748\n - Add extended checks options to snmp-interface command template #7602\n - Add file age check for Windows command definition #7540\n + Docs\n - Development: Update debugging instructions #7867\n - Add new API clients #7859\n - Clarify CRITICAL vs. UNKNOWN #7665\n - Explicitly explain how to disable freshness checks #7664\n - Update installation for RHEL/CentOS 8 and SLES 15 #7640\n - Add Powershell example to validate the certificate #7603\n + Misc\n - Don\u0027t send event::Heartbeat to unauthenticated peers #7747\n - OpenTsdbWriter: Add custom tag support #7357\n * Bugfixes\n + Core\n - Fix JSON-RPC crashes #7532 #7737\n - Fix zone definitions in zones #7546\n - Fix deadlock during start on OpenBSD #7739\n - Consider PENDING not a problem #7685\n - Fix zombie processes after reload #7606\n - Don\u0027t wait for checks to finish during reload #7894\n + Cluster\n - Fix segfault during heartbeat timeout with clients not yet signed #7970\n - Make the config update process mutually exclusive (Prevents file system race conditions) #7936\n - Fix check_timeout not being forwarded to agent command endpoints #7861\n - Config sync: Use a more friendly message when configs are equal and don\u0027t need a reload #7811\n - Fix open connections when agent waits for CA approval #7686\n - Consider a JsonRpcConnection alive on a single byte of TLS payload, not only on a whole message #7836\n - Send JsonRpcConnection heartbeat every 20s instead of 10s #8102\n - Use JsonRpcConnection heartbeat only to update connection liveness (m_Seen) #8142\n - Fix TLS context not being updated on signed certificate messages on agents #7654\n + API\n - Close connections w/o successful TLS handshakes after 10s #7809\n - Handle permission exceptions soon enough, returning 404 #7528\n + SELinux\n - Fix safe-reload #7858\n - Allow direct SMTP notifications #7749\n + Windows\n - Terminate check processes with UNKNOWN state on timeout #7788\n - Ensure that log replay files are properly renamed #7767\n + Metrics\n - Graphite/OpenTSDB: Ensure that reconnect failure is detected #7765\n - Always send 0 as value for thresholds #7696\n + Scripts\n - Fix notification scripts to stay compatible with Dash #7706\n - Fix bash line continuation in mail-host-notification.sh #7701\n - Fix notification scripts string comparison #7647\n - Service and host mail-notifications: Add line-breaks to very long output #6822\n - Set correct UTF-8 email subject header (RFC1342) #6369\n + Misc\n - DSL: Fix segfault due to passing null as custom function to Array#{sort,map,reduce,filter,any,all}() #8053\n - CLI: pki save-cert: allow to specify --key and --cert for backwards compatibility #7995\n - Catch exception when trusted cert is not readable during node setup on agent/satellite #7838\n - CheckCommand ssl: Fix wrong parameter -N #7741\n - Code quality fixes\n - Small documentation fixes\n\n- Update to 2.11.5\n Version 2.11.5 fixes file system race conditions\n in the config update process occurring in large HA environments\n and improves the cluster connection liveness mechanisms.\n * Bugfixes\n + Make the config update process mutually exclusive (Prevents file system race conditions) #8093\n + Consider a JsonRpcConnection alive on a single byte of TLS payload, not only on a whole message #8094\n + Send JsonRpcConnection heartbeat every 20s instead of 10s #8103\n + Use JsonRpcConnection heartbeat only to update connection liveness (m_Seen) #8097\n\n- Update to 2.11.4\n Version 2.11.4 fixes a crash during a heartbeat timeout with\n clients not yet signed. It also resolves an issue with endpoints\n not reconnecting after a reload/deploy, which caused a lot of \n UNKNOWN states.\n * Bugfixes\n + Cluster\n - Fix segfault during heartbeat timeout with clients not yet signed #7997\n - Fix endpoints not reconnecting after reload (UNKNOWN hosts/services after reload) #8043\n + Setup\n - Fix exception on trusted cert not readable during node setup #8044\n - prepare-dirs: Only set permissions during directory creation #8046\n + DSL\n - Fix segfault on missing compare function in Array functions (sort, map, reduce, filter, any, all) #8054\n\n- Update to 2.11.3\n * Bugfixes\n - Cluster\n Fix JSON-RPC crashes (#7532) in large environments: #7846 #7848 #7849\n\n- Set minimum require boost version to 1.66\n\n- Fix boo#1159869\n Permission error when use the icinga cli wizard. \n\n- BuildRequire pkgconfig(libsystemd) instead of systemd-devel:\n Aloow OBS to shortcut through the -mini flavors.\n\n- Update to 2.11.2\n This release fixes a problem where the newly introduced config sync \u0027check-change-then-reload\u0027 functionality could cause endless reload loops with agents. The most visible parts are failing command endpoint checks with \u0027not connected\u0027 UNKNOWN state. Only applies to HA enabled zones with 2 masters and/or 2 satellites.\n * Bugfixes\n - Cluster Config Sync\n - Config sync checksum change detection may not work within high load HA clusters #7565\n\n- Update to 2.11.1\n This release fixes a hidden long lasting bug unveiled with 2.11 \n and distributed setups. If you are affected by agents/satellites\n not accepting configuration anymore, or not reloading, please upgrade.\n * Bugfixes\n - Cluster Config Sync\n - Never accept authoritative config markers from other instances #7552\n - This affects setups where agent/satellites are newer than the config master, e.g. satellite/agent=2.11.0, master=2.10.\n - Configuration\n - Error message for command_endpoint should hint that zone is not set #7514\n - Global variable \u0027ActiveStageOverride\u0027 has been set implicitly via \u0027ActiveStageOverride ... #7521\n * Documentation\n - Docs: Add upgrading/troubleshooting details for repos, config sync, agents #7526\n - Explain repository requirements for 2.11: \n https://icinga.com/docs/icinga2/latest/doc/16-upgrading-icinga-2/#added-boost-166\n - command_endpoint objects require a zone: \n https://icinga.com/docs/icinga2/latest/doc/16-upgrading-icinga-2/#agent-hosts-with-command-endpoint-require-a-zone\n - Zones declared in zones.d are not loaded anymore: \n https://icinga.com/docs/icinga2/latest/doc/16-upgrading-icinga-2/#config-sync-zones-in-zones\n\n- Update to 2.11.0\n * Core\n - Rewrite Network Stack (cluster, REST API) based on Boost Asio, Beast, Coroutines\n - Technical concept: #7041\n - Requires package updates: Boost \u003e1.66 (either from packages.icinga.com, EPEL or backports). SLES11 \u0026 Ubuntu 14 are EOL.\n - Require TLS 1.2 and harden default cipher list\n - Improved Reload Handling (umbrella process, now 3 processes at runtime)\n - Support running Icinga 2 in (Docker) containers natively in foreground\n - Quality: Use Modern JSON for C++ library instead of YAJL (dead project)\n - Quality: Improve handling of invalid UTF8 strings\n * API\n - Fix crashes on Linux, Unix and Windows from Nessus scans #7431\n - Locks and stalled waits are fixed with the core rewrite in #7071\n - schedule-downtime action supports all_services for host downtimes\n - Improve storage handling for runtime created objects in the _api package\n * Cluster\n - HA aware features \u0026 improvements for failover handling #2941 #7062\n - Improve cluster config sync with staging #6716\n - Fixed that same downtime/comment objects would be synced again in a cluster loop #7198\n * Checks \u0026 Notifications\n - Ensure that notifications during a restart are sent\n - Immediately notify about a problem after leaving a downtime and still NOT-OK\n - Improve reload handling and wait for features/metrics\n - Store notification command results and sync them in HA enabled zones #6722\n * DSL/Configuration\n - Add getenv() function\n - Fix TimePeriod range support over midnight\n - concurrent_checks in the Checker feature has no effect, use the global MaxConcurrentChecks constant instead\n * CLI\n - Permissions: node wizard/setup, feature, api setup now run in the Icinga user context, not root\n - ca list shows pending CSRs by default, ca remove/restore allow to delete signing requests\n * ITL\n - Add new commands and missing attributes\n * Windows\n - Update bundled NSClient++ to 0.5.2.39\n - Refine agent setup wizard \u0026 update requirements to .NET 4.6\n * Documentation\n - Service Monitoring: How to create plugins by example, check commands and a modern version of the supported plugin API with best practices\n - Features: Better structure on metrics, and supported features\n - Technical Concepts: TLS Network IO, Cluster Feature HA, Cluster Config Sync\n - Development: Rewritten for better debugging and development experience for contributors including a style guide. Add nightly build setup instructions.\n - Packaging: INSTALL.md was integrated into the Development chapter, being available at https://icinga.com/docs too.\n\n- Update to 2.10.6\n * Bugfixes\n - Fix el7 not loading ECDHE cipher suites #7247\n\n- update to 2.10.5\n * Core\n - Fix crashes with logrotate signals #6737 (thanks Elias Ohm)\n * API\n - Fix crashes and problems with permission filters from recent \n Namespace introduction #6785 (thanks Elias Ohm) #6874 (backported from 2.11)\n - Reduce log spam with locked connections (real fix is the network stack rewrite in 2.11) #6877\n * Cluster\n - Fix problems with replay log rotation and storage #6932 (thanks Peter Eckel)\n * IDO DB\n - Fix that reload shutdown deactivates hosts and hostgroups (introduced in 2.9) #7157\n * Documentation\n - Improve the REST API chapter: Unix timestamp handling, filters, unify POST requests with filters in the body\n - Better layout for the features chapter, specifically metrics and events\n - Split object types into monitoring, runtime, features\n - Add technical concepts for cluster messages\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2020-1820", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_1820-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2020:1820-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZD7VWVAWJW6BVEJDA2VL4JOZDY6R2CYT/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2020:1820-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZD7VWVAWJW6BVEJDA2VL4JOZDY6R2CYT/" }, { "category": "self", "summary": "SUSE Bug 1159869", "url": "https://bugzilla.suse.com/1159869" }, { "category": "self", "summary": "SUSE Bug 1172171", "url": "https://bugzilla.suse.com/1172171" }, { "category": "self", "summary": "SUSE Bug 1174075", "url": "https://bugzilla.suse.com/1174075" }, { "category": "self", "summary": "SUSE CVE CVE-2020-14004 page", "url": "https://www.suse.com/security/cve/CVE-2020-14004/" } ], "title": "Security update for icinga2", "tracking": { "current_release_date": "2020-11-02T23:24:26Z", "generator": { "date": "2020-11-02T23:24:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2020:1820-1", "initial_release_date": "2020-11-02T23:24:26Z", "revision_history": [ { "date": "2020-11-02T23:24:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "icinga2-2.12.1-bp152.4.3.1.aarch64", "product": { "name": "icinga2-2.12.1-bp152.4.3.1.aarch64", "product_id": "icinga2-2.12.1-bp152.4.3.1.aarch64" } }, { "category": "product_version", "name": "icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "product": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "product_id": "icinga2-bin-2.12.1-bp152.4.3.1.aarch64" } }, { "category": "product_version", "name": "icinga2-common-2.12.1-bp152.4.3.1.aarch64", "product": { "name": "icinga2-common-2.12.1-bp152.4.3.1.aarch64", "product_id": "icinga2-common-2.12.1-bp152.4.3.1.aarch64" } }, { "category": "product_version", "name": "icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "product": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "product_id": "icinga2-doc-2.12.1-bp152.4.3.1.aarch64" } }, { "category": "product_version", "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "product": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "product_id": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64" } }, { "category": "product_version", "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "product": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "product_id": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64" } }, { "category": "product_version", "name": "nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "product": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "product_id": "nano-icinga2-2.12.1-bp152.4.3.1.aarch64" } }, { "category": "product_version", "name": "vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "product": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "product_id": "vim-icinga2-2.12.1-bp152.4.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "icinga2-2.12.1-bp152.4.3.1.ppc64le", "product": { "name": "icinga2-2.12.1-bp152.4.3.1.ppc64le", "product_id": "icinga2-2.12.1-bp152.4.3.1.ppc64le" } }, { "category": "product_version", "name": "icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "product": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "product_id": "icinga2-bin-2.12.1-bp152.4.3.1.ppc64le" } }, { "category": "product_version", "name": "icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "product": { "name": "icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "product_id": "icinga2-common-2.12.1-bp152.4.3.1.ppc64le" } }, { "category": "product_version", "name": "icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "product": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "product_id": "icinga2-doc-2.12.1-bp152.4.3.1.ppc64le" } }, { "category": "product_version", "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "product": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "product_id": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le" } }, { "category": "product_version", "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "product": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "product_id": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le" } }, { "category": "product_version", "name": "nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "product": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "product_id": "nano-icinga2-2.12.1-bp152.4.3.1.ppc64le" } }, { "category": "product_version", "name": "vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "product": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "product_id": "vim-icinga2-2.12.1-bp152.4.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "icinga2-2.12.1-bp152.4.3.1.x86_64", "product": { "name": "icinga2-2.12.1-bp152.4.3.1.x86_64", "product_id": "icinga2-2.12.1-bp152.4.3.1.x86_64" } }, { "category": "product_version", "name": "icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "product": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "product_id": "icinga2-bin-2.12.1-bp152.4.3.1.x86_64" } }, { "category": "product_version", "name": "icinga2-common-2.12.1-bp152.4.3.1.x86_64", "product": { "name": "icinga2-common-2.12.1-bp152.4.3.1.x86_64", "product_id": "icinga2-common-2.12.1-bp152.4.3.1.x86_64" } }, { "category": "product_version", "name": "icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "product": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "product_id": "icinga2-doc-2.12.1-bp152.4.3.1.x86_64" } }, { "category": "product_version", "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "product": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "product_id": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64" } }, { "category": "product_version", "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "product": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "product_id": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64" } }, { "category": "product_version", "name": "nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "product": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "product_id": "nano-icinga2-2.12.1-bp152.4.3.1.x86_64" } }, { "category": "product_version", "name": "vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "product": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "product_id": "vim-icinga2-2.12.1-bp152.4.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP1", "product": { "name": "SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1" } }, { "category": "product_name", "name": "SUSE Package Hub 15 SP2", "product": { "name": "SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2" } }, { "category": "product_name", "name": "openSUSE Leap 15.1", "product": { "name": "openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-bin-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-bin-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-common-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-common-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-common-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-common-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-common-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-doc-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-doc-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:nano-icinga2-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:nano-icinga2-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:vim-icinga2-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:vim-icinga2-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-bin-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-bin-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-common-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-common-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-common-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-common-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-common-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-doc-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-doc-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:nano-icinga2-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:nano-icinga2-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:vim-icinga2-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.ppc64le as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:vim-icinga2-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-bin-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-bin-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-common-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-common-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-common-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-common-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-common-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-doc-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-doc-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:nano-icinga2-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:nano-icinga2-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:vim-icinga2-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:vim-icinga2-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-bin-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-bin-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-bin-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-common-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-common-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-common-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-common-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-common-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-common-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-doc-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-doc-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-doc-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:nano-icinga2-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "nano-icinga2-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:nano-icinga2-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.aarch64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:vim-icinga2-2.12.1-bp152.4.3.1.aarch64" }, "product_reference": "vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.ppc64le as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le" }, "product_reference": "vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "vim-icinga2-2.12.1-bp152.4.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:vim-icinga2-2.12.1-bp152.4.3.1.x86_64" }, "product_reference": "vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-14004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-14004" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-common-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-common-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-common-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-common-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-common-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-common-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-common-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-common-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:vim-icinga2-2.12.1-bp152.4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-14004", "url": "https://www.suse.com/security/cve/CVE-2020-14004" }, { "category": "external", "summary": "SUSE Bug 1172171 for CVE-2020-14004", "url": "https://bugzilla.suse.com/1172171" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-common-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-common-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-common-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-common-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-common-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-common-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-common-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-common-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:vim-icinga2-2.12.1-bp152.4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-common-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-common-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP1:vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP1:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP1:vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-common-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-common-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "SUSE Package Hub 15 SP2:vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "SUSE Package Hub 15 SP2:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "SUSE Package Hub 15 SP2:vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-common-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-common-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.1:vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.1:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.1:vim-icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-bin-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-bin-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-bin-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-common-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-common-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-common-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-doc-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-doc-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-doc-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:nano-icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:nano-icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:nano-icinga2-2.12.1-bp152.4.3.1.x86_64", "openSUSE Leap 15.2:vim-icinga2-2.12.1-bp152.4.3.1.aarch64", "openSUSE Leap 15.2:vim-icinga2-2.12.1-bp152.4.3.1.ppc64le", "openSUSE Leap 15.2:vim-icinga2-2.12.1-bp152.4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-02T23:24:26Z", "details": "important" } ], "title": "CVE-2020-14004" } ] }
gsd-2020-14004
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-14004", "description": "An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user.", "id": "GSD-2020-14004", "references": [ "https://www.suse.com/security/cve/CVE-2020-14004.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-14004" ], "details": "An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user.", "id": "GSD-2020-14004", "modified": "2023-12-13T01:21:59.654522Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-14004", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004" }, { "name": "https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6", "refsource": "MISC", "url": "https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6" }, { "name": "https://github.com/Icinga/icinga2/releases", "refsource": "MISC", "url": "https://github.com/Icinga/icinga2/releases" }, { "name": "http://www.openwall.com/lists/oss-security/2020/06/12/1", "refsource": "CONFIRM", "url": "http://www.openwall.com/lists/oss-security/2020/06/12/1" }, { "name": "https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master", "refsource": "MISC", "url": "https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master" }, { "name": "openSUSE-SU-2020:1820", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:icinga:icinga:2.12.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.11.3", "versionStartIncluding": "2.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-14004" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-59" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004", "refsource": "MISC", "tags": [ "Broken Link", "Issue Tracking" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004" }, { "name": "https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6" }, { "name": "http://www.openwall.com/lists/oss-security/2020/06/12/1", "refsource": "CONFIRM", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/12/1" }, { "name": "https://github.com/Icinga/icinga2/releases", "refsource": "MISC", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/Icinga/icinga2/releases" }, { "name": "https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master" }, { "name": "openSUSE-SU-2020:1820", "refsource": "SUSE", "tags": [ "Broken Link", "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2022-11-16T03:43Z", "publishedDate": "2020-06-12T16:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…