You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Icinga

Sigurnosni nedostatak programskog paketa Icinga

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-51
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Icinga: Privilege escalation
Date: December 31, 2016
Bugs: #603534
ID: 201612-51

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Icinga could lead to privilege escalation.

Background
==========

Icinga is an open source computer system and network monitoring
application. It was originally created as a fork of the Nagios system
monitoring application in 2009.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-analyzer/icinga < 1.13.4 >= 1.13.4

Description
===========

Icinga daemon was found to perform unsafe operations when handling the
log file.

Impact
======

A local attacker, who either is already Icinga’s system user or belongs
to Icinga’s group, could potentially escalate privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Icinga users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-analyzer/icinga-1.13.4”

References
==========

[ 1 ] CVE-2016-9566
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9566

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-51

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-51
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Icinga: Privilege escalation
Date: December 31, 2016
Bugs: #603534
ID: 201612-51

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Icinga could lead to privilege escalation.

Background
==========

Icinga is an open source computer system and network monitoring
application. It was originally created as a fork of the Nagios system
monitoring application in 2009.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-analyzer/icinga < 1.13.4 >= 1.13.4

Description
===========

Icinga daemon was found to perform unsafe operations when handling the
log file.

Impact
======

A local attacker, who either is already Icinga’s system user or belongs
to Icinga’s group, could potentially escalate privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Icinga users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-analyzer/icinga-1.13.4”

References
==========

[ 1 ] CVE-2016-9566
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9566″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9566</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-51″>https://security.gentoo.org/glsa/201612-51</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=n2Mt
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa gstreamer-plugins-bad

Otkriveni su sigurnosni nedostaci u programskom paketu gstreamer-plugins-bad za operacijski sustav SUSE LE. Otkriveni nedostaci posljedica su čitanja podataka izvan...

Close