8.8
CWE
202
Advisory Published
Updated

CVE-2021-32743: Passwords used to access external services inadvertently exposed through API

First published: Thu Jul 15 2021(Updated: )

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions prior to 2.11.10 and from version 2.12.0 through version 2.12.4, some of the Icinga 2 features that require credentials for external services expose those credentials through the API to authenticated API users with read permissions for the corresponding object types. IdoMysqlConnection and IdoPgsqlConnection (every released version) exposes the password of the user used to connect to the database. IcingaDB (added in 2.12.0) exposes the password used to connect to the Redis server. ElasticsearchWriter (added in 2.8.0)exposes the password used to connect to the Elasticsearch server. An attacker who obtains these credentials can impersonate Icinga to these services and add, modify and delete information there. If credentials with more permissions are in use, this increases the impact accordingly. Starting with the 2.11.10 and 2.12.5 releases, these passwords are no longer exposed via the API. As a workaround, API user permissions can be restricted to not allow querying of any affected objects, either by explicitly listing only the required object types for object query permissions, or by applying a filter rule.

Credit: security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Icinga Icinga>=2.0.0<2.11.10
Icinga Icinga>=2.12.0<2.12.5
Debian Debian Linux=9.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-32743?

    CVE-2021-32743 is a vulnerability in the Icinga monitoring system that allows unauthorized access to external resources requiring credentials.

  • How does CVE-2021-32743 impact Icinga?

    CVE-2021-32743 affects Icinga versions prior to 2.11.10 and from version 2.12.0 through version 2.12.4, potentially allowing unauthorized access to external resources.

  • What is the severity of CVE-2021-32743?

    CVE-2021-32743 has a severity rating of 8.8 (high).

  • How can I fix CVE-2021-32743?

    To fix CVE-2021-32743, upgrade your Icinga installation to version 2.11.10 or higher, or version 2.12.5 or higher.

  • Where can I find more information about CVE-2021-32743?

    For more information about CVE-2021-32743, you can refer to the following references: [GitHub Advisory](https://github.com/Icinga/icinga2/security/advisories/GHSA-wrpw-pmr8-qgj7), [Icinga Blog](https://icinga.com/blog/2021/07/15/releasing-icinga-2-12-5-and-2-11-10/), [Debian LTS Announcement](https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203