Lucene search

K
suseSuseOPENSUSE-SU-2021:0715-1
HistoryMay 12, 2021 - 12:00 a.m.

Security update for nagios (important)

2021-05-1200:00:00
lists.opensuse.org
24

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

An update that solves two vulnerabilities and has three
fixes is now available.

Description:

This update for nagios fixes the following issues:

  • new nagios-exec-start-post script to fix boo#1003362

  • fix nagios_upgrade.sh writing to log file in user controlled directory
    (boo#1182398). The nagios_upgrade.sh script writes the logfile directly
    below /var/log/

nagios was updated to 4.4.6:

  • Fixed Map display in Internet Explorer 11 (#714)

  • Fixed duplicate properties appearing in statusjson.cgi (#718)

  • Fixed NERD not building when enabled in ./configure (#723)

  • Fixed build process when using GCC 10 (#721)

  • Fixed postauth vulnerabilities in histogram.js, map.js, trends.js
    (CVE-2020-13977, boo#1172794)

  • When using systemd, configuration will be verified before reloading
    (#715)

  • Fixed HARD OK states triggering on the maximum check attempt (#757)

  • Fix for CVE-2016-6209 (boo#989759) - The “corewindow” parameter (as in
    bringing this to our attention go to Dawid Golunski (boo#1014637)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2021-715=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (x86_64):- openSUSE Leap 15.2 (x86_64):.x86_64.rpm
openSUSE Leap15.2noarch< - openSUSE Leap 15.2 (noarch):- openSUSE Leap 15.2 (noarch):.noarch.rpm

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N