-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5352
                        Security update for icinga2
                              26 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           icinga2
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37698 CVE-2020-29663 CVE-2020-14004

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223725-1

Comment: CVSS (Max):  7.8 CVE-2020-14004 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for icinga2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3725-1
Rating:            important
References:        #1172171 #1180147 #1189653
Cross-References:  CVE-2020-14004 CVE-2020-29663 CVE-2021-37698
Affected Products:
                   SUSE Linux Enterprise Module for HPC 12
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for icinga2 fixes the following issues:

  o CVE-2020-14004: prepare-dirs script allows for symlink attack in the icinga
    user context. (bsc#1172171)
  o CVE-2020-29663: ignoring CRL, where revoked certificates due for renewal
    will automatically be renewed. (bsc#281137)
  o CVE-2021-37698: Missing TLS server certificate validation in
    ElasticsearchWriter, GelfWriter, InfluxdbWriter and Influxdb2Writer. (bsc#
    281137)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for HPC 12:
    zypper in -t patch SUSE-SLE-Module-HPC-12-2022-3725=1

Package List:

  o SUSE Linux Enterprise Module for HPC 12 (aarch64 x86_64):
       icinga2-2.8.2-3.6.1
       icinga2-bin-2.8.2-3.6.1
       icinga2-bin-debuginfo-2.8.2-3.6.1
       icinga2-common-2.8.2-3.6.1
       icinga2-debugsource-2.8.2-3.6.1
       icinga2-doc-2.8.2-3.6.1
       icinga2-ido-mysql-2.8.2-3.6.1
       icinga2-ido-mysql-debuginfo-2.8.2-3.6.1
       icinga2-ido-pgsql-2.8.2-3.6.1
       icinga2-ido-pgsql-debuginfo-2.8.2-3.6.1
       icinga2-libs-2.8.2-3.6.1
       icinga2-libs-debuginfo-2.8.2-3.6.1
       vim-icinga2-2.8.2-3.6.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14004.html
  o https://www.suse.com/security/cve/CVE-2020-29663.html
  o https://www.suse.com/security/cve/CVE-2021-37698.html
  o https://bugzilla.suse.com/1172171
  o https://bugzilla.suse.com/1180147
  o https://bugzilla.suse.com/1189653

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=BZDJ
-----END PGP SIGNATURE-----