CVE-2021-32743

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions prior to 2.11.10 and from version 2.12.0 through version 2.12.4, some of the Icinga 2 features that require credentials for external services expose those credentials through the API to authenticated API users with read permissions for the corresponding object types. IdoMysqlConnection and IdoPgsqlConnection (every released version) exposes the password of the user used to connect to the database. IcingaDB (added in 2.12.0) exposes the password used to connect to the Redis server. ElasticsearchWriter (added in 2.8.0)exposes the password used to connect to the Elasticsearch server. An attacker who obtains these credentials can impersonate Icinga to these services and add, modify and delete information there. If credentials with more permissions are in use, this increases the impact accordingly. Starting with the 2.11.10 and 2.12.5 releases, these passwords are no longer exposed via the API. As a workaround, API user permissions can be restricted to not allow querying of any affected objects, either by explicitly listing only the required object types for object query permissions, or by applying a filter rule.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*
cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

06 Dec 2021, 14:10

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html - Mailing List, Third Party Advisory

11 Nov 2021, 00:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html -
CWE NVD-CWE-Other CWE-202

27 Jul 2021, 18:36

Type Values Removed Values Added
CPE cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*
References (MISC) https://icinga.com/blog/2021/07/15/releasing-icinga-2-12-5-and-2-11-10/ - (MISC) https://icinga.com/blog/2021/07/15/releasing-icinga-2-12-5-and-2-11-10/ - Exploit, Vendor Advisory
References (CONFIRM) https://github.com/Icinga/icinga2/security/advisories/GHSA-wrpw-pmr8-qgj7 - (CONFIRM) https://github.com/Icinga/icinga2/security/advisories/GHSA-wrpw-pmr8-qgj7 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
CWE NVD-CWE-Other

15 Jul 2021, 16:39

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-15 16:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-32743

Mitre link : CVE-2021-32743

CVE.ORG link : CVE-2021-32743


JSON object : View

Products Affected

icinga

  • icinga

debian

  • debian_linux
CWE
CWE-202

Exposure of Sensitive Information Through Data Queries

NVD-CWE-Other