Lucene search

K
suseSuseOPENSUSE-SU-2020:1674-1
HistoryOct 16, 2020 - 12:00 a.m.

Security update for icingaweb2 (important)

2020-10-1600:00:00
lists.opensuse.org
21

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

An update that fixes one vulnerability is now available.

Description:

This update for icingaweb2 fixes the following issues:

  • icingaweb2 was updated to 2.7.4
    • CVE-2020-24368: Fixed a path Traversal which could have allowed an
      attacker to access arbitrary files which are readable by the process
      running (boo#1175530).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2020-1674=1

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-1674=1

  • openSUSE Backports SLE-15-SP2:

    zypper in -t patch openSUSE-2020-1674=1

  • openSUSE Backports SLE-15-SP1:

    zypper in -t patch openSUSE-2020-1674=1

  • SUSE Package Hub for SUSE Linux Enterprise 12:

    zypper in -t patch openSUSE-2020-1674=1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N