Upstream information

CVE-2024-24820 at MITRE

Description

Icinga Director is a tool designed to make Icinga 2 configuration handling easy. Not any of Icinga Director's configuration forms used to manipulate the monitoring environment are protected against cross site request forgery (CSRF). It enables attackers to perform changes in the monitoring environment managed by Icinga Director without the awareness of the victim. Users of the map module in version 1.x, should immediately upgrade to v2.0. The mentioned XSS vulnerabilities in Icinga Web are already fixed as well and upgrades to the most recent release of the 2.9, 2.10 or 2.11 branch must be performed if not done yet. Any later major release is also suitable. Icinga Director will receive minor updates to the 1.8, 1.9, 1.10 and 1.11 branches to remedy this issue. Upgrade immediately to a patched release. If that is not feasible, disable the director module for the time being.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 8.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact Low
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1219755 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 icinga2 Analysis
SUSE Linux Enterprise Module for HPC 12 icinga2 Analysis
SUSE Linux Enterprise Server 12 SP5 icinga2 Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 icinga2 Analysis
SUSE Manager Client Tools Beta for SLE 12 icinga Analysis
SUSE Manager Client Tools for SLE 12 icinga Analysis
SUSE Manager Tools 12 icinga Analysis
SUSE Manager Tools 12-BETA icinga Analysis
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 4 icinga Analysis
SUSE Linux Enterprise High Performance Computing 12 SP2 icinga2 Analysis
SUSE Linux Enterprise High Performance Computing 12 SP3 icinga2 Analysis
SUSE Linux Enterprise High Performance Computing 12 SP4 icinga2 Analysis
SUSE Linux Enterprise Server 12 SP2 icinga2 Analysis
SUSE Linux Enterprise Server 12 SP3 icinga2 Analysis
SUSE Linux Enterprise Server 12 SP4 icinga2 Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 icinga2 Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 icinga2 Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 icinga2 Analysis


SUSE Timeline for this CVE

CVE page created: Fri Feb 9 03:00:41 2024
CVE page last modified: Fri Apr 12 16:38:57 2024