Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2021-37698: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2021-37698: SUSE Linux Security Advisory

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
08/19/2021
Created
10/26/2022
Added
10/26/2022
Modified
10/26/2022

Description

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions 2.5.0 through 2.13.0, ElasticsearchWriter, GelfWriter, InfluxdbWriter and Influxdb2Writer do not verify the server's certificate despite a certificate authority being specified. Icinga 2 instances which connect to any of the mentioned time series databases (TSDBs) using TLS over a spoofable infrastructure should immediately upgrade to version 2.13.1, 2.12.6, or 2.11.11 to patch the issue. Such instances should also change the credentials (if any) used by the TSDB writer feature to authenticate against the TSDB. There are no workarounds aside from upgrading.

Solution(s)

  • suse-upgrade-icinga2
  • suse-upgrade-icinga2-bin
  • suse-upgrade-icinga2-common
  • suse-upgrade-icinga2-doc
  • suse-upgrade-icinga2-ido-mysql
  • suse-upgrade-icinga2-ido-pgsql
  • suse-upgrade-icinga2-libs
  • suse-upgrade-vim-icinga2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;