7.8
CVSSv3

CVE-2020-14004

Published: 12/06/2020 Updated: 16/11/2022
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

icinga icinga 2.12.0

icinga icinga

opensuse leap 15.1

opensuse backports sle 15.0

opensuse leap 15.2

Vendor Advisories

Debian Bug report logs - #970252 CVE-2020-14004 Package: icinga2; Maintainer for icinga2 is Debian Nagios Maintainer Group <pkg-nagios-devel@listsaliothdebianorg>; Source for icinga2 is src:icinga2 (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Sun, 13 Sep 2020 20:42:01 UTC Severity: ...