Upstream information

CVE-2021-37698 at MITRE

Description

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions 2.5.0 through 2.13.0, ElasticsearchWriter, GelfWriter, InfluxdbWriter and Influxdb2Writer do not verify the server's certificate despite a certificate authority being specified. Icinga 2 instances which connect to any of the mentioned time series databases (TSDBs) using TLS over a spoofable infrastructure should immediately upgrade to version 2.13.1, 2.12.6, or 2.11.11 to patch the issue. Such instances should also change the credentials (if any) used by the TSDB writer feature to authenticate against the TSDB. There are no workarounds aside from upgrading.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 6.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1189653 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise High Performance Computing 12 SP2
SUSE Linux Enterprise High Performance Computing 12 SP3
SUSE Linux Enterprise High Performance Computing 12 SP4
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise Module for HPC 12
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • icinga2 >= 2.8.2-3.6.1
  • icinga2-bin >= 2.8.2-3.6.1
  • icinga2-common >= 2.8.2-3.6.1
  • icinga2-doc >= 2.8.2-3.6.1
  • icinga2-ido-mysql >= 2.8.2-3.6.1
  • icinga2-ido-pgsql >= 2.8.2-3.6.1
  • icinga2-libs >= 2.8.2-3.6.1
  • vim-icinga2 >= 2.8.2-3.6.1
Patchnames:
SUSE-SLE-Module-HPC-12-2022-3725
openSUSE Tumbleweed
  • icinga2 >= 2.13.1-1.3
  • icinga2-bin >= 2.13.1-1.3
  • icinga2-common >= 2.13.1-1.3
  • icinga2-doc >= 2.13.1-1.3
  • icinga2-ido-mysql >= 2.13.1-1.3
  • icinga2-ido-pgsql >= 2.13.1-1.3
  • nano-icinga2 >= 2.13.1-1.3
  • vim-icinga2 >= 2.13.1-1.3
Patchnames:
openSUSE Tumbleweed GA icinga2-2.13.1-1.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 icinga2 Released
SUSE Linux Enterprise Module for HPC 12 icinga2 Released
SUSE Linux Enterprise Server 12 SP5 icinga2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 icinga2 Released
SUSE Manager Client Tools Beta for SLE 12 icinga Not affected
SUSE Manager Client Tools for SLE 12 icinga Not affected
SUSE Manager Tools 12 icinga Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 4 icinga Not affected
SUSE Linux Enterprise High Performance Computing 12 SP2 icinga2 Released
SUSE Linux Enterprise High Performance Computing 12 SP3 icinga2 Released
SUSE Linux Enterprise High Performance Computing 12 SP4 icinga2 Released
SUSE Linux Enterprise Server 12 SP2 icinga2 Released
SUSE Linux Enterprise Server 12 SP3 icinga2 Released
SUSE Linux Enterprise Server 12 SP4 icinga2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 icinga2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 icinga2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 icinga2 Released
Products at an unknown state of their lifecycle.
SUSE Manager Tools 12-BETA icinga Not affected


SUSE Timeline for this CVE

CVE page created: Fri Aug 20 00:00:52 2021
CVE page last modified: Tue Jan 23 17:32:26 2024