Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-24714

Published: 8 March 2022

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Installations of Icinga 2 with the IDO writer enabled are affected. If you use service custom variables in role restrictions, and you regularly decommission service objects, users with said roles may still have access to a collection of content. Note that this only applies if a role has implicitly permitted access to hosts, due to permitted access to at least one of their services. If access to a host is permitted by other means, no sensible information has been disclosed to unauthorized users. This issue has been resolved in versions 2.8.6, 2.9.6 and 2.10 of Icinga Web 2.

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
icingaweb2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Needed

impish Ignored
(end of life)
jammy Needed

kinetic Ignored
(end of life, was needed)
lunar Not vulnerable
(2.11.1-1)
mantic Not vulnerable
(2.11.1-1)
noble Not vulnerable
(2.11.1-1)
trusty Ignored
(end of standard support)
upstream
Released (2.9.6-1)
xenial Needed

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N