CVE-2022-24714

NameCVE-2022-24714
DescriptionIcinga Web 2 is an open source monitoring web interface, framework and command-line interface. Installations of Icinga 2 with the IDO writer enabled are affected. If you use service custom variables in role restrictions, and you regularly decommission service objects, users with said roles may still have access to a collection of content. Note that this only applies if a role has implicitly permitted access to hosts, due to permitted access to at least one of their services. If access to a host is permitted by other means, no sensible information has been disclosed to unauthorized users. This issue has been resolved in versions 2.8.6, 2.9.6 and 2.10 of Icinga Web 2.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
icingaweb2 (PTS)stretch (security), stretch (lts), stretch2.4.1-1+deb9u1fixed
buster, buster (security)2.6.2-3+deb10u1vulnerable
bullseye2.8.2-2vulnerable
bookworm2.11.4-2+deb12u1fixed
sid, trixie2.12.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
icingaweb2sourcestretch(not affected)
icingaweb2source(unstable)2.9.6-1

Notes

[bullseye] - icingaweb2 <no-dsa> (Minor issue)
[buster] - icingaweb2 <no-dsa> (Minor issue)
[stretch] - icingaweb2 <not-affected> (vulnerable code not present)
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-qcmg-vr56-x9wf
https://github.com/Icinga/icingaweb2/commit/6e989d05a1568a6733a3d912001251acc51d9293

Search for package or bug name: Reporting problems