CVE-2020-24368

NameCVE-2020-24368
DescriptionIcinga Icinga Web2 2.0.0 through 2.6.4, 2.7.4 and 2.8.2 has a Directory Traversal vulnerability which allows an attacker to access arbitrary files that are readable by the process running Icinga Web 2. This issue is fixed in Icinga Web 2 in v2.6.4, v2.7.4 and v2.8.2.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2343-1, DSA-4747-1
Debian Bugs968833

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
icingaweb2 (PTS)stretch (security), stretch (lts), stretch2.4.1-1+deb9u1fixed
buster, buster (security)2.6.2-3+deb10u1fixed
bullseye2.8.2-2fixed
bookworm2.11.4-2+deb12u1fixed
sid, trixie2.12.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
icingaweb2sourcestretch2.4.1-1+deb9u1DLA-2343-1
icingaweb2sourcebuster2.6.2-3+deb10u1DSA-4747-1
icingaweb2source(unstable)2.8.2-1968833

Notes

https://icinga.com/2020/08/19/icinga-web-security-release-v2-6-4-v2-7-4-and-v2-8-2/
https://github.com/Icinga/icingaweb2/issues/4226
https://github.com/Icinga/icingaweb2/commit/5700caf5f2ebd8a20ce2bd9ca30cb471f8b7487e (support/2.6)
https://github.com/Icinga/icingaweb2/commit/3035efac65ca2f7977916bd117056aa411776dfd (master)

Search for package or bug name: Reporting problems