Oval Definition:oval:org.opensuse.security:def:202132739
Revision Date:2022-06-30Version:1
Title:CVE-2021-32739
Description:

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. From version 2.4.0 through version 2.12.4, a vulnerability exists that may allow privilege escalation for authenticated API users. With a read-ony user's credentials, an attacker can view most attributes of all config objects including `ticket_salt` of `ApiListener`. This salt is enough to compute a ticket for every possible common name (CN). A ticket, the master node's certificate, and a self-signed certificate are enough to successfully request the desired certificate from Icinga. That certificate may in turn be used to steal an endpoint or API user's identity. Versions 2.12.5 and 2.11.10 both contain a fix the vulnerability. As a workaround, one may either specify queryable types explicitly or filter out ApiListener objects.
Family:unixClass:vulnerability
Status:Reference(s):Mitre CVE-2021-32739
SUSE CVE-2021-32739
openSUSE-SU-2021:1089-1
Platform(s):openSUSE Leap 15.2
openSUSE Leap 15.3
openSUSE Tumbleweed
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Linux Enterprise Storage 6
SUSE Linux Enterprise Storage 7
SUSE Manager Proxy 4.0
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Server 4.0
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Package Hub for SUSE Linux Enterprise 15 SP1
SUSE Package Hub for SUSE Linux Enterprise 15 SP2
SUSE Package Hub for SUSE Linux Enterprise 15 SP3
Product(s):
Definition Synopsis
  • openSUSE Tumbleweed is installed
  • AND Package Information
  • icinga2-2.13.1-1.3 is installed
  • OR icinga2-bin-2.13.1-1.3 is installed
  • OR icinga2-common-2.13.1-1.3 is installed
  • OR icinga2-doc-2.13.1-1.3 is installed
  • OR icinga2-ido-mysql-2.13.1-1.3 is installed
  • OR icinga2-ido-pgsql-2.13.1-1.3 is installed
  • OR nano-icinga2-2.13.1-1.3 is installed
  • OR vim-icinga2-2.13.1-1.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.2 is installed
  • AND Package Information
  • icinga2-2.12.5-lp152.3.9.1 is installed
  • AND icinga2 is signed with openSUSE key
  • OR
  • icinga2-bin-2.12.5-lp152.3.9.1 is installed
  • AND icinga2-bin is signed with openSUSE key
  • OR
  • icinga2-common-2.12.5-lp152.3.9.1 is installed
  • AND icinga2-common is signed with openSUSE key
  • OR
  • icinga2-doc-2.12.5-lp152.3.9.1 is installed
  • AND icinga2-doc is signed with openSUSE key
  • OR
  • icinga2-ido-mysql-2.12.5-lp152.3.9.1 is installed
  • AND icinga2-ido-mysql is signed with openSUSE key
  • OR
  • icinga2-ido-pgsql-2.12.5-lp152.3.9.1 is installed
  • AND icinga2-ido-pgsql is signed with openSUSE key
  • OR
  • nano-icinga2-2.12.5-lp152.3.9.1 is installed
  • AND nano-icinga2 is signed with openSUSE key
  • OR
  • vim-icinga2-2.12.5-lp152.3.9.1 is installed
  • AND vim-icinga2 is signed with openSUSE key
  • Definition Synopsis
  • openSUSE Leap 15.3 is installed
  • AND Package Information
  • icinga2-2.12.5-bp153.2.5.1 is installed
  • AND icinga2 is signed with openSUSE key
  • OR
  • icinga2-bin-2.12.5-bp153.2.5.1 is installed
  • AND icinga2-bin is signed with openSUSE key
  • OR
  • icinga2-common-2.12.5-bp153.2.5.1 is installed
  • AND icinga2-common is signed with openSUSE key
  • OR
  • icinga2-doc-2.12.5-bp153.2.5.1 is installed
  • AND icinga2-doc is signed with openSUSE key
  • OR
  • icinga2-ido-mysql-2.12.5-bp153.2.5.1 is installed
  • AND icinga2-ido-mysql is signed with openSUSE key
  • OR
  • icinga2-ido-pgsql-2.12.5-bp153.2.5.1 is installed
  • AND icinga2-ido-pgsql is signed with openSUSE key
  • OR
  • nano-icinga2-2.12.5-bp153.2.5.1 is installed
  • AND nano-icinga2 is signed with openSUSE key
  • OR
  • vim-icinga2-2.12.5-bp153.2.5.1 is installed
  • AND vim-icinga2 is signed with openSUSE key
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 15 SP1 is installed
  • AND Package Information
  • icinga2-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-bin-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-common-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-doc-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-ido-mysql-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-ido-pgsql-2.12.5-bp151.3.9.1 is installed
  • OR nano-icinga2-2.12.5-bp151.3.9.1 is installed
  • OR vim-icinga2-2.12.5-bp151.3.9.1 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 15 SP2 is installed
  • AND Package Information
  • icinga2-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-bin-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-common-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-doc-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-ido-mysql-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-ido-pgsql-2.12.5-bp152.4.9.2 is installed
  • OR nano-icinga2-2.12.5-bp152.4.9.2 is installed
  • OR vim-icinga2-2.12.5-bp152.4.9.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Package Hub for SUSE Linux Enterprise 15 SP3 is installed
  • AND
  • icinga2-2.12.5-bp153.2.5.1 is installed
  • OR icinga2-bin-2.12.5-bp153.2.5.1 is installed
  • OR icinga2-common-2.12.5-bp153.2.5.1 is installed
  • OR icinga2-doc-2.12.5-bp153.2.5.1 is installed
  • OR icinga2-ido-mysql-2.12.5-bp153.2.5.1 is installed
  • OR icinga2-ido-pgsql-2.12.5-bp153.2.5.1 is installed
  • OR nano-icinga2-2.12.5-bp153.2.5.1 is installed
  • OR vim-icinga2-2.12.5-bp153.2.5.1 is installed
  • OR Package Information
  • SUSE Package Hub for SUSE Linux Enterprise 15 SP1 is installed
  • AND
  • icinga2-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-bin-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-common-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-doc-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-ido-mysql-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-ido-pgsql-2.12.5-bp151.3.9.1 is installed
  • OR nano-icinga2-2.12.5-bp151.3.9.1 is installed
  • OR vim-icinga2-2.12.5-bp151.3.9.1 is installed
  • OR Package Information
  • SUSE Package Hub for SUSE Linux Enterprise 15 SP2 is installed
  • AND
  • icinga2-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-bin-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-common-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-doc-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-ido-mysql-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-ido-pgsql-2.12.5-bp152.4.9.2 is installed
  • OR nano-icinga2-2.12.5-bp152.4.9.2 is installed
  • OR vim-icinga2-2.12.5-bp152.4.9.2 is installed
  • BACK