CVE-2022-24714

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Installations of Icinga 2 with the IDO writer enabled are affected. If you use service custom variables in role restrictions, and you regularly decommission service objects, users with said roles may still have access to a collection of content. Note that this only applies if a role has implicitly permitted access to hosts, due to permitted access to at least one of their services. If access to a host is permitted by other means, no sensible information has been disclosed to unauthorized users. This issue has been resolved in versions 2.8.6, 2.9.6 and 2.10 of Icinga Web 2.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:*
cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:*

History

09 Nov 2022, 21:38

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202208-05 - (GENTOO) https://security.gentoo.org/glsa/202208-05 - Third Party Advisory

04 Aug 2022, 16:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-05 -

14 Mar 2022, 12:58

Type Values Removed Values Added
CPE cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:*
References (MISC) https://github.com/Icinga/icingaweb2/commit/6e989d05a1568a6733a3d912001251acc51d9293 - (MISC) https://github.com/Icinga/icingaweb2/commit/6e989d05a1568a6733a3d912001251acc51d9293 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/Icinga/icingaweb2/security/advisories/GHSA-qcmg-vr56-x9wf - (CONFIRM) https://github.com/Icinga/icingaweb2/security/advisories/GHSA-qcmg-vr56-x9wf - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.3
First Time Icinga icinga Web 2
Icinga

10 Mar 2022, 17:46

Type Values Removed Values Added
Summary Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Installations of Icinga 2 with the IDO writer enabled are affected. If you use service custom variables in role restrictions, and you regularly decommission service objects, users with said roles may still have access to a collection of content. Note that this only applies if a role has implicitly permitted access to hosts, due to permitted access to at least one of their services. If access to a host is permitted by other means, no sensible information has been disclosed to unauthorized users. This issue has been resolved in versions 2.8.6, 2.9.6 and 2.10 of Icinga Web 2. Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Installations of Icinga 2 with the IDO writer enabled are affected. If you use service custom variables in role restrictions, and you regularly decommission service objects, users with said roles may still have access to a collection of content. Note that this only applies if a role has implicitly permitted access to hosts, due to permitted access to at least one of their services. If access to a host is permitted by other means, no sensible information has been disclosed to unauthorized users. This issue has been resolved in versions 2.8.6, 2.9.6 and 2.10 of Icinga Web 2.

08 Mar 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-08 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-24714

Mitre link : CVE-2022-24714

CVE.ORG link : CVE-2022-24714


JSON object : View

Products Affected

icinga

  • icinga_web_2
CWE
CWE-863

Incorrect Authorization