openSUSE 15 Security Update : icinga2 (openSUSE-SU-2021:1029-1)

critical Nessus Plugin ID 151528

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by a vulnerability as referenced in the openSUSE-SU-2021:1029-1 advisory.

- Icinga 2 v2.8.0 through v2.11.7 and v2.12.2 has an issue where revoked certificates due for renewal will automatically be renewed, ignoring the CRL. This issue is fixed in Icinga 2 v2.11.8 and v2.12.3.
(CVE-2020-29663)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1180147

http://www.nessus.org/u?41e54859

https://www.suse.com/security/cve/CVE-2020-29663

Plugin Details

Severity: Critical

ID: 151528

File Name: openSUSE-2021-1029.nasl

Version: 1.2

Type: local

Agent: unix

Published: 7/13/2021

Updated: 7/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-29663

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:icinga2, p-cpe:/a:novell:opensuse:icinga2-bin, p-cpe:/a:novell:opensuse:icinga2-common, p-cpe:/a:novell:opensuse:icinga2-ido-mysql, p-cpe:/a:novell:opensuse:icinga2-ido-pgsql, p-cpe:/a:novell:opensuse:nano-icinga2, p-cpe:/a:novell:opensuse:vim-icinga2, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/12/2021

Vulnerability Publication Date: 12/15/2020

Reference Information

CVE: CVE-2020-29663