CVE-2022-24716

NameCVE-2022-24716
DescriptionIcinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including `icingaweb2` configuration files with database credentials. This issue has been resolved in versions 2.9.6 and 2.10 of Icinga Web 2. Database credentials should be rotated.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
icingaweb2 (PTS)buster, buster (security)2.6.2-3+deb10u1fixed
bullseye2.8.2-2fixed
bookworm2.11.4-2+deb12u1fixed
sid, trixie2.12.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
icingaweb2sourcestretch(not affected)
icingaweb2sourcebuster(not affected)
icingaweb2sourcebullseye(not affected)
icingaweb2source(unstable)2.9.6-1

Notes

[bullseye] - icingaweb2 <not-affected> (Vulnerable code not present)
[buster] - icingaweb2 <not-affected> (Vulnerable code not present)
[stretch] - icingaweb2 <not-affected> (vulnerable code not present)
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-5p3f-rh28-8frw
https://github.com/Icinga/icingaweb2/commit/9931ed799650f5b8d5e1dc58ea3415a4cdc5773d

Search for package or bug name: Reporting problems