Lucene search

K
suseSuseOPENSUSE-SU-2021:1089-1
HistoryJul 25, 2021 - 12:00 a.m.

Security update for icinga2 (moderate)

2021-07-2500:00:00
lists.opensuse.org
72
icinga2
security update
vulnerabilities
api
privilege escalation
bugfixes
downtime
connection handling
patch instructions
opensuse
installation methods
suse
zypper
cve-2021-32739
cve-2021-32743
authentication
pki
idomysqlconnection
idopgsqlconnection
elasticsearchwriter

EPSS

0.006

Percentile

79.6%

An update that fixes three vulnerabilities is now available.

Description:

This update for icinga2 fixes the following issues:

icinga2 was updated to 2.12.5:

 Version 2.12.5 fixes two security vulnerabilities that may lead to

privilege escalation for authenticated API users. Other improvements
include several bugfixes related to downtimes, downtime notifications, and
more reliable connection handling.

 * Security

   - Don't expose the PKI ticket salt via the API. This may lead to
     privilege escalation for authenticated API users by them being able
     to request certificates for other identities (CVE-2021-32739)

   - Don't expose IdoMysqlConnection, IdoPgsqlConnection, and
     ElasticsearchWriter passwords via the API (CVE-2021-32743)

   Depending on your setup, manual intervention beyond installing the new

versions may be required, so please read the more detailed information in
the release blog post carefully.

 * Bugfixes

   - Don't send downtime end notification if downtime hasn't started #8878
   - Don't let a failed downtime creation block the others #8871
   - Support downtimes and comments for checkables with long names #8870
   - Trigger fixed downtimes immediately if the current time matches
     (instead of waiting for the timer) #8891
   - Add configurable timeout for full connection handshake #8872
 * Enhancements
   - Replace existing downtimes on ScheduledDowntime change #8880
   - Improve crashlog #8869

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2021-1089=1

  • openSUSE Backports SLE-15-SP3:

    zypper in -t patch openSUSE-2021-1089=1

  • openSUSE Backports SLE-15-SP2:

    zypper in -t patch openSUSE-2021-1089=1

  • openSUSE Backports SLE-15-SP1:

    zypper in -t patch openSUSE-2021-1089=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (x86_64):- openSUSE Leap 15.2 (x86_64):.x86_64.rpm
openSUSE Backports SLE15-SP3aarch64- opensuse backports sle< 15-SP3 (aarch64 ppc64le x86_64):- openSUSE Backports SLE-15-SP3 (aarch64 ppc64le x86_64):.aarch64.rpm
openSUSE Backports SLE15-SP3ppc64le- opensuse backports sle< 15-SP3 (aarch64 ppc64le x86_64):- openSUSE Backports SLE-15-SP3 (aarch64 ppc64le x86_64):.ppc64le.rpm
openSUSE Backports SLE15-SP3x86_64- opensuse backports sle< 15-SP3 (aarch64 ppc64le x86_64):- openSUSE Backports SLE-15-SP3 (aarch64 ppc64le x86_64):.x86_64.rpm
openSUSE Backports SLE15-SP2aarch64- opensuse backports sle< 15-SP2 (aarch64 ppc64le x86_64):- openSUSE Backports SLE-15-SP2 (aarch64 ppc64le x86_64):.aarch64.rpm
openSUSE Backports SLE15-SP2ppc64le- opensuse backports sle< 15-SP2 (aarch64 ppc64le x86_64):- openSUSE Backports SLE-15-SP2 (aarch64 ppc64le x86_64):.ppc64le.rpm
openSUSE Backports SLE15-SP2x86_64- opensuse backports sle< 15-SP2 (aarch64 ppc64le x86_64):- openSUSE Backports SLE-15-SP2 (aarch64 ppc64le x86_64):.x86_64.rpm
openSUSE Backports SLE15-SP1aarch64- opensuse backports sle< 15-SP1 (aarch64 ppc64le x86_64):- openSUSE Backports SLE-15-SP1 (aarch64 ppc64le x86_64):.aarch64.rpm
openSUSE Backports SLE15-SP1ppc64le- opensuse backports sle< 15-SP1 (aarch64 ppc64le x86_64):- openSUSE Backports SLE-15-SP1 (aarch64 ppc64le x86_64):.ppc64le.rpm
openSUSE Backports SLE15-SP1x86_64- opensuse backports sle< 15-SP1 (aarch64 ppc64le x86_64):- openSUSE Backports SLE-15-SP1 (aarch64 ppc64le x86_64):.x86_64.rpm

EPSS

0.006

Percentile

79.6%