Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!

Bug 760660 (CVE-2020-29663, CVE-2021-32739, CVE-2021-32743, CVE-2021-37698)

Summary: <net-analyzer/icinga2-2.13.1: multiple vulnerabilities (CVE-2020-29663, CVE-2021-{32739,32743,37698})
Product: Gentoo Security Reporter: John Helmert III <ajak>
Component: VulnerabilitiesAssignee: Gentoo Security <security>
Status: IN_PROGRESS ---    
Severity: minor CC: prometheanfire
Priority: Normal    
Version: unspecified   
Hardware: All   
OS: Linux   
URL: https://github.com/Icinga/icinga2/security/advisories/GHSA-pcmr-2p2f-r7j6
Whiteboard: B3 [glsa?]
Package list:
Runtime testing required: ---

Description John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2020-12-18 19:13:34 UTC
CVE-2020-29663 (https://github.com/Icinga/icinga2/security/advisories/GHSA-pcmr-2p2f-r7j6):

Icinga 2 v2.8.0 through v2.11.7 and v2.12.2 has an issue where revoked certificates due for renewal will automatically be renewed, ignoring the CRL. This issue is fixed in Icinga 2 v2.11.8 and v2.12.3.


Maintainer, please bump.
Comment 1 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2021-07-16 15:06:50 UTC
CVE-2021-32739 (https://github.com/Icinga/icinga2/security/advisories/GHSA-98wp-jc6q-x5q5):

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. From version 2.4.0 through version 2.12.4, a vulnerability exists that may allow privilege escalation for authenticated API users. With a read-ony user's credentials, an attacker can view most attributes of all config objects including `ticket_salt` of `ApiListener`. This salt is enough to compute a ticket for every possible common name (CN). A ticket, the master node's certificate, and a self-signed certificate are enough to successfully request the desired certificate from Icinga. That certificate may in turn be used to steal an endpoint or API user's identity. Versions 2.12.5 and 2.11.10 both contain a fix the vulnerability. As a workaround, one may either specify queryable types explicitly or filter out ApiListener objects.

CVE-2021-32743 (https://github.com/Icinga/icinga2/security/advisories/GHSA-wrpw-pmr8-qgj7):

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions prior to 2.11.10 and from version 2.12.0 through version 2.12.4, some of the Icinga 2 features that require credentials for external services expose those credentials through the API to authenticated API users with read permissions for the corresponding object types. IdoMysqlConnection and IdoPgsqlConnection (every released version) exposes the password of the user used to connect to the database. IcingaDB (added in 2.12.0) exposes the password used to connect to the Redis server. ElasticsearchWriter (added in 2.8.0)exposes the password used to connect to the Elasticsearch server. An attacker who obtains these credentials can impersonate Icinga to these services and add, modify and delete information there. If credentials with more permissions are in use, this increases the impact accordingly. Starting with the 2.11.10 and 2.12.5 releases, these passwords are no longer exposed via the API. As a workaround, API user permissions can be restricted to not allow querying of any affected objects, either by explicitly listing only the required object types for object query permissions, or by applying a filter rule.


Please bump to 2.12.5.
Comment 2 NATTkA bot gentoo-dev 2021-07-29 17:25:03 UTC Comment hidden (obsolete)
Comment 3 NATTkA bot gentoo-dev 2021-07-29 17:33:36 UTC Comment hidden (obsolete)
Comment 4 NATTkA bot gentoo-dev 2021-07-29 17:41:29 UTC Comment hidden (obsolete)
Comment 5 NATTkA bot gentoo-dev 2021-07-29 17:49:37 UTC Comment hidden (obsolete)
Comment 6 NATTkA bot gentoo-dev 2021-07-29 18:05:32 UTC Comment hidden (obsolete)
Comment 7 NATTkA bot gentoo-dev 2021-07-29 18:13:50 UTC
Package list is empty or all packages have requested keywords.
Comment 8 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2021-08-21 02:14:28 UTC
CVE-2021-37698:

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions 2.5.0 through 2.13.0, ElasticsearchWriter, GelfWriter, InfluxdbWriter and Influxdb2Writer do not verify the server's certificate despite a certificate authority being specified. Icinga 2 instances which connect to any of the mentioned time series databases (TSDBs) using TLS over a spoofable infrastructure should immediately upgrade to version 2.13.1, 2.12.6, or 2.11.11 to patch the issue. Such instances should also change the credentials (if any) used by the TSDB writer feature to authenticate against the TSDB. There are no workarounds aside from upgrading.
Comment 9 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2021-10-17 20:12:05 UTC
Looks like we're able to simply cleanup <2.13.1 now.
Comment 10 Larry the Git Cow gentoo-dev 2021-11-12 04:07:03 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c1cbd96f361f2f5d82a03fc5f9882e6b53506670

commit c1cbd96f361f2f5d82a03fc5f9882e6b53506670
Author:     Matthew Thode <prometheanfire@gentoo.org>
AuthorDate: 2021-11-12 04:06:22 +0000
Commit:     Matthew Thode <prometheanfire@gentoo.org>
CommitDate: 2021-11-12 04:06:58 +0000

    net-analyzer/icinga2: remove 2.12.4
    
    Bug: https://bugs.gentoo.org/760660
    Package-Manager: Portage-3.0.28, Repoman-3.0.3
    Signed-off-by: Matthew Thode <prometheanfire@gentoo.org>

 net-analyzer/icinga2/Manifest              |   1 -
 net-analyzer/icinga2/icinga2-2.12.4.ebuild | 147 -----------------------------
 2 files changed, 148 deletions(-)
Comment 11 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2021-11-12 17:27:30 UTC
Thank you!