Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1849087 - CVE-2020-13977 nagios: URL injection (post-authentication) vulnerability [epel-all]
Summary: CVE-2020-13977 nagios: URL injection (post-authentication) vulnerability [epe...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora EPEL
Classification: Fedora
Component: nagios
Version: epel7
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Guido Aulisi
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-06-19 15:16 UTC by Michael Kaplan
Modified: 2021-03-22 00:37 UTC (History)
11 users (show)

Fixed In Version: nagios-4.4.6-3.fc33 nagios-4.4.6-3.fc32 nagios-4.4.6-4.fc34 nagios-4.4.6-4.el8 nagios-4.4.6-4.el7
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-03-07 13:52:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michael Kaplan 2020-06-19 15:16:23 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of epel-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora EPEL. While
only one tracking bug has been filed, please correct all affected versions
at the same time.  If you need to fix the versions independent of each
other, you may clone this bug as appropriate.

Comment 1 Michael Kaplan 2020-06-19 15:16:26 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1849085,1849087

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Admin user for bugzilla script actions 2020-08-18 14:57:33 UTC
This package has changed maintainer in the Fedora.
Reassigning to the new maintainer of this component.

Comment 3 Fedora Admin user for bugzilla script actions 2021-02-20 00:05:24 UTC
This package has changed maintainer in Fedora. Reassigning to the new maintainer of this component.

Comment 4 Fedora Update System 2021-02-20 23:44:46 UTC
FEDORA-2021-4e92349087 has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-4e92349087

Comment 5 Fedora Update System 2021-02-20 23:58:58 UTC
FEDORA-2021-b904045ad5 has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2021-b904045ad5

Comment 6 Fedora Update System 2021-02-21 01:02:37 UTC
FEDORA-2021-4e92349087 has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-4e92349087`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-4e92349087

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2021-02-21 01:09:36 UTC
FEDORA-2021-b904045ad5 has been pushed to the Fedora 32 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-b904045ad5`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-b904045ad5

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2021-02-23 16:24:55 UTC
FEDORA-EPEL-2021-4186de3a1a has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-4186de3a1a

Comment 9 Fedora Update System 2021-02-23 20:11:48 UTC
FEDORA-EPEL-2021-0d9a06b878 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-0d9a06b878

Comment 10 Fedora Update System 2021-02-24 20:54:57 UTC
FEDORA-EPEL-2021-4186de3a1a has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-4186de3a1a

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2021-02-24 21:10:25 UTC
FEDORA-EPEL-2021-0d9a06b878 has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-0d9a06b878

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2021-02-27 19:02:16 UTC
FEDORA-2021-c213f9921c has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-c213f9921c

Comment 13 Fedora Update System 2021-02-27 19:17:04 UTC
FEDORA-2021-5689072a7e has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-5689072a7e

Comment 14 Fedora Update System 2021-02-27 19:17:13 UTC
FEDORA-2021-5689072a7e has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-5689072a7e

Comment 15 Fedora Update System 2021-02-27 19:29:54 UTC
FEDORA-2021-b5e897a2e5 has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2021-b5e897a2e5

Comment 16 Fedora Update System 2021-02-27 19:49:00 UTC
FEDORA-EPEL-2021-6fed4b5ffb has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-6fed4b5ffb

Comment 17 Fedora Update System 2021-02-27 20:05:30 UTC
FEDORA-EPEL-2021-548bb74e95 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-548bb74e95

Comment 18 Fedora Update System 2021-02-27 21:22:01 UTC
FEDORA-2021-b5e897a2e5 has been pushed to the Fedora 32 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-b5e897a2e5`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-b5e897a2e5

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 19 Fedora Update System 2021-02-27 21:28:14 UTC
FEDORA-EPEL-2021-548bb74e95 has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-548bb74e95

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 20 Fedora Update System 2021-02-27 21:55:41 UTC
FEDORA-2021-5689072a7e has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-5689072a7e`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-5689072a7e

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 21 Fedora Update System 2021-02-27 22:10:10 UTC
FEDORA-EPEL-2021-6fed4b5ffb has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-6fed4b5ffb

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 22 Fedora Update System 2021-02-28 03:40:04 UTC
FEDORA-2021-c213f9921c has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-c213f9921c`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-c213f9921c

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 23 Fedora Update System 2021-03-03 09:16:44 UTC
FEDORA-2021-01a2f76cc3 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-01a2f76cc3

Comment 24 Fedora Update System 2021-03-03 15:47:15 UTC
FEDORA-2021-01a2f76cc3 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-01a2f76cc3`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-01a2f76cc3

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 25 Fedora Update System 2021-03-07 11:14:28 UTC
FEDORA-EPEL-2021-e9c2beec98 has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-e9c2beec98

Comment 26 Fedora Update System 2021-03-07 12:08:00 UTC
FEDORA-EPEL-2021-04cc5bcb08 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-04cc5bcb08

Comment 27 Fedora Update System 2021-03-07 13:52:50 UTC
FEDORA-2021-5689072a7e has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 28 Fedora Update System 2021-03-07 13:52:54 UTC
FEDORA-2021-b5e897a2e5 has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 29 Fedora Update System 2021-03-07 15:26:41 UTC
FEDORA-EPEL-2021-04cc5bcb08 has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-04cc5bcb08

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 30 Fedora Update System 2021-03-07 15:27:31 UTC
FEDORA-EPEL-2021-e9c2beec98 has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-e9c2beec98

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 31 Fedora Update System 2021-03-19 17:44:18 UTC
FEDORA-2021-01a2f76cc3 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 32 Fedora Update System 2021-03-19 20:00:19 UTC
FEDORA-2021-01a2f76cc3 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 33 Fedora Update System 2021-03-22 00:31:19 UTC
FEDORA-EPEL-2021-e9c2beec98 has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 34 Fedora Update System 2021-03-22 00:37:22 UTC
FEDORA-EPEL-2021-04cc5bcb08 has been pushed to the Fedora EPEL 7 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.