Oval Definition:oval:org.opensuse.security:def:202132743
Revision Date:2022-06-30Version:1
Title:CVE-2021-32743
Description:

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions prior to 2.11.10 and from version 2.12.0 through version 2.12.4, some of the Icinga 2 features that require credentials for external services expose those credentials through the API to authenticated API users with read permissions for the corresponding object types. IdoMysqlConnection and IdoPgsqlConnection (every released version) exposes the password of the user used to connect to the database. IcingaDB (added in 2.12.0) exposes the password used to connect to the Redis server. ElasticsearchWriter (added in 2.8.0)exposes the password used to connect to the Elasticsearch server. An attacker who obtains these credentials can impersonate Icinga to these services and add, modify and delete information there. If credentials with more permissions are in use, this increases the impact accordingly. Starting with the 2.11.10 and 2.12.5 releases, these passwords are no longer exposed via the API. As a workaround, API user permissions can be restricted to not allow querying of any affected objects, either by explicitly listing only the required object types for object query permissions, or by applying a filter rule.
Family:unixClass:vulnerability
Status:Reference(s):Mitre CVE-2021-32743
SUSE CVE-2021-32743
openSUSE-SU-2021:1089-1
Platform(s):openSUSE Leap 15.2
openSUSE Leap 15.3
openSUSE Tumbleweed
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Linux Enterprise Storage 6
SUSE Linux Enterprise Storage 7
SUSE Manager Proxy 4.0
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Server 4.0
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Package Hub for SUSE Linux Enterprise 15 SP1
SUSE Package Hub for SUSE Linux Enterprise 15 SP2
SUSE Package Hub for SUSE Linux Enterprise 15 SP3
Product(s):
Definition Synopsis
  • openSUSE Tumbleweed is installed
  • AND Package Information
  • icinga2-2.13.1-1.3 is installed
  • OR icinga2-bin-2.13.1-1.3 is installed
  • OR icinga2-common-2.13.1-1.3 is installed
  • OR icinga2-doc-2.13.1-1.3 is installed
  • OR icinga2-ido-mysql-2.13.1-1.3 is installed
  • OR icinga2-ido-pgsql-2.13.1-1.3 is installed
  • OR nano-icinga2-2.13.1-1.3 is installed
  • OR vim-icinga2-2.13.1-1.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.2 is installed
  • AND Package Information
  • icinga2-2.12.5-lp152.3.9.1 is installed
  • AND icinga2 is signed with openSUSE key
  • OR
  • icinga2-bin-2.12.5-lp152.3.9.1 is installed
  • AND icinga2-bin is signed with openSUSE key
  • OR
  • icinga2-common-2.12.5-lp152.3.9.1 is installed
  • AND icinga2-common is signed with openSUSE key
  • OR
  • icinga2-doc-2.12.5-lp152.3.9.1 is installed
  • AND icinga2-doc is signed with openSUSE key
  • OR
  • icinga2-ido-mysql-2.12.5-lp152.3.9.1 is installed
  • AND icinga2-ido-mysql is signed with openSUSE key
  • OR
  • icinga2-ido-pgsql-2.12.5-lp152.3.9.1 is installed
  • AND icinga2-ido-pgsql is signed with openSUSE key
  • OR
  • nano-icinga2-2.12.5-lp152.3.9.1 is installed
  • AND nano-icinga2 is signed with openSUSE key
  • OR
  • vim-icinga2-2.12.5-lp152.3.9.1 is installed
  • AND vim-icinga2 is signed with openSUSE key
  • Definition Synopsis
  • openSUSE Leap 15.3 is installed
  • AND Package Information
  • icinga2-2.12.5-bp153.2.5.1 is installed
  • AND icinga2 is signed with openSUSE key
  • OR
  • icinga2-bin-2.12.5-bp153.2.5.1 is installed
  • AND icinga2-bin is signed with openSUSE key
  • OR
  • icinga2-common-2.12.5-bp153.2.5.1 is installed
  • AND icinga2-common is signed with openSUSE key
  • OR
  • icinga2-doc-2.12.5-bp153.2.5.1 is installed
  • AND icinga2-doc is signed with openSUSE key
  • OR
  • icinga2-ido-mysql-2.12.5-bp153.2.5.1 is installed
  • AND icinga2-ido-mysql is signed with openSUSE key
  • OR
  • icinga2-ido-pgsql-2.12.5-bp153.2.5.1 is installed
  • AND icinga2-ido-pgsql is signed with openSUSE key
  • OR
  • nano-icinga2-2.12.5-bp153.2.5.1 is installed
  • AND nano-icinga2 is signed with openSUSE key
  • OR
  • vim-icinga2-2.12.5-bp153.2.5.1 is installed
  • AND vim-icinga2 is signed with openSUSE key
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 15 SP1 is installed
  • AND Package Information
  • icinga2-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-bin-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-common-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-doc-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-ido-mysql-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-ido-pgsql-2.12.5-bp151.3.9.1 is installed
  • OR nano-icinga2-2.12.5-bp151.3.9.1 is installed
  • OR vim-icinga2-2.12.5-bp151.3.9.1 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 15 SP2 is installed
  • AND Package Information
  • icinga2-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-bin-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-common-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-doc-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-ido-mysql-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-ido-pgsql-2.12.5-bp152.4.9.2 is installed
  • OR nano-icinga2-2.12.5-bp152.4.9.2 is installed
  • OR vim-icinga2-2.12.5-bp152.4.9.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Package Hub for SUSE Linux Enterprise 15 SP3 is installed
  • AND
  • icinga2-2.12.5-bp153.2.5.1 is installed
  • OR icinga2-bin-2.12.5-bp153.2.5.1 is installed
  • OR icinga2-common-2.12.5-bp153.2.5.1 is installed
  • OR icinga2-doc-2.12.5-bp153.2.5.1 is installed
  • OR icinga2-ido-mysql-2.12.5-bp153.2.5.1 is installed
  • OR icinga2-ido-pgsql-2.12.5-bp153.2.5.1 is installed
  • OR nano-icinga2-2.12.5-bp153.2.5.1 is installed
  • OR vim-icinga2-2.12.5-bp153.2.5.1 is installed
  • OR Package Information
  • SUSE Package Hub for SUSE Linux Enterprise 15 SP1 is installed
  • AND
  • icinga2-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-bin-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-common-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-doc-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-ido-mysql-2.12.5-bp151.3.9.1 is installed
  • OR icinga2-ido-pgsql-2.12.5-bp151.3.9.1 is installed
  • OR nano-icinga2-2.12.5-bp151.3.9.1 is installed
  • OR vim-icinga2-2.12.5-bp151.3.9.1 is installed
  • OR Package Information
  • SUSE Package Hub for SUSE Linux Enterprise 15 SP2 is installed
  • AND
  • icinga2-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-bin-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-common-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-doc-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-ido-mysql-2.12.5-bp152.4.9.2 is installed
  • OR icinga2-ido-pgsql-2.12.5-bp152.4.9.2 is installed
  • OR nano-icinga2-2.12.5-bp152.4.9.2 is installed
  • OR vim-icinga2-2.12.5-bp152.4.9.2 is installed
  • BACK