All the vulnerabilites related to grafana - agent
cve-2021-41090
Vulnerability from cvelistv5
Published
2021-12-08 16:15
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
Instance config inline secret exposure
References
▼ | URL | Tags |
---|---|---|
https://github.com/grafana/agent/security/advisories/GHSA-9c4x-5hgq-q3wh | x_refsource_CONFIRM | |
https://github.com/grafana/agent/pull/1152 | x_refsource_MISC | |
https://github.com/grafana/agent/commit/af7fb01e31fe2d389e5f1c36b399ddc46b412b21 | x_refsource_MISC | |
https://github.com/grafana/agent/releases/tag/v0.20.1 | x_refsource_MISC | |
https://github.com/grafana/agent/releases/tag/v0.21.2 | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20211229-0004/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:31.578Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/grafana/agent/security/advisories/GHSA-9c4x-5hgq-q3wh" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/grafana/agent/pull/1152" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/grafana/agent/commit/af7fb01e31fe2d389e5f1c36b399ddc46b412b21" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/grafana/agent/releases/tag/v0.20.1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/grafana/agent/releases/tag/v0.21.2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20211229-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "agent", "vendor": "grafana", "versions": [ { "status": "affected", "version": "\u003e= 0.14.0, \u003c 0.20.1" }, { "status": "affected", "version": "\u003e= 0.21.0, \u003c 0.21.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Grafana Agent is a telemetry collector for sending metrics, logs, and trace data to the opinionated Grafana observability stack. Prior to versions 0.20.1 and 0.21.2, inline secrets defined within a metrics instance config are exposed in plaintext over two endpoints: metrics instance configs defined in the base YAML file are exposed at `/-/config` and metrics instance configs defined for the scraping service are exposed at `/agent/api/v1/configs/:key`. Inline secrets will be exposed to anyone being able to reach these endpoints. If HTTPS with client authentication is not configured, these endpoints are accessible to unauthenticated users. Secrets found in these sections are used for delivering metrics to a Prometheus Remote Write system, authenticating against a system for discovering Prometheus targets, and authenticating against a system for collecting metrics. This does not apply for non-inlined secrets, such as `*_file` based secrets. This issue is patched in Grafana Agent versions 0.20.1 and 0.21.2. A few workarounds are available. Users who cannot upgrade should use non-inline secrets where possible. Users may also desire to restrict API access to Grafana Agent with some combination of restricting the network interfaces Grafana Agent listens on through `http_listen_address` in the `server` block, configuring Grafana Agent to use HTTPS with client authentication, and/or using firewall rules to restrict external access to Grafana Agent\u0027s API." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-29T20:06:34", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/grafana/agent/security/advisories/GHSA-9c4x-5hgq-q3wh" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/grafana/agent/pull/1152" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/grafana/agent/commit/af7fb01e31fe2d389e5f1c36b399ddc46b412b21" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/grafana/agent/releases/tag/v0.20.1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/grafana/agent/releases/tag/v0.21.2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20211229-0004/" } ], "source": { "advisory": "GHSA-9c4x-5hgq-q3wh", "discovery": "UNKNOWN" }, "title": "Instance config inline secret exposure", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-41090", "STATE": "PUBLIC", "TITLE": "Instance config inline secret exposure" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "agent", "version": { "version_data": [ { "version_value": "\u003e= 0.14.0, \u003c 0.20.1" }, { "version_value": "\u003e= 0.21.0, \u003c 0.21.2" } ] } } ] }, "vendor_name": "grafana" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Grafana Agent is a telemetry collector for sending metrics, logs, and trace data to the opinionated Grafana observability stack. Prior to versions 0.20.1 and 0.21.2, inline secrets defined within a metrics instance config are exposed in plaintext over two endpoints: metrics instance configs defined in the base YAML file are exposed at `/-/config` and metrics instance configs defined for the scraping service are exposed at `/agent/api/v1/configs/:key`. Inline secrets will be exposed to anyone being able to reach these endpoints. If HTTPS with client authentication is not configured, these endpoints are accessible to unauthenticated users. Secrets found in these sections are used for delivering metrics to a Prometheus Remote Write system, authenticating against a system for discovering Prometheus targets, and authenticating against a system for collecting metrics. This does not apply for non-inlined secrets, such as `*_file` based secrets. This issue is patched in Grafana Agent versions 0.20.1 and 0.21.2. A few workarounds are available. Users who cannot upgrade should use non-inline secrets where possible. Users may also desire to restrict API access to Grafana Agent with some combination of restricting the network interfaces Grafana Agent listens on through `http_listen_address` in the `server` block, configuring Grafana Agent to use HTTPS with client authentication, and/or using firewall rules to restrict external access to Grafana Agent\u0027s API." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/grafana/agent/security/advisories/GHSA-9c4x-5hgq-q3wh", "refsource": "CONFIRM", "url": "https://github.com/grafana/agent/security/advisories/GHSA-9c4x-5hgq-q3wh" }, { "name": "https://github.com/grafana/agent/pull/1152", "refsource": "MISC", "url": "https://github.com/grafana/agent/pull/1152" }, { "name": "https://github.com/grafana/agent/commit/af7fb01e31fe2d389e5f1c36b399ddc46b412b21", "refsource": "MISC", "url": "https://github.com/grafana/agent/commit/af7fb01e31fe2d389e5f1c36b399ddc46b412b21" }, { "name": "https://github.com/grafana/agent/releases/tag/v0.20.1", "refsource": "MISC", "url": "https://github.com/grafana/agent/releases/tag/v0.20.1" }, { "name": "https://github.com/grafana/agent/releases/tag/v0.21.2", "refsource": "MISC", "url": "https://github.com/grafana/agent/releases/tag/v0.21.2" }, { "name": "https://security.netapp.com/advisory/ntap-20211229-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20211229-0004/" } ] }, "source": { "advisory": "GHSA-9c4x-5hgq-q3wh", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-41090", "datePublished": "2021-12-08T16:15:19", "dateReserved": "2021-09-15T00:00:00", "dateUpdated": "2024-08-04T02:59:31.578Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8996
Vulnerability from cvelistv5
Published
2024-09-25 16:45
Modified
2024-09-26 16:23
Severity ?
EPSS score ?
Summary
Grafana Agent Flow on Windows Unquoted service path
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Grafana | Agent Flow |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:grafana:agent_flow_windows:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "agent_flow_windows", "vendor": "grafana", "versions": [ { "lessThan": "0.43.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8996", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-25T17:38:51.304585Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-25T17:39:36.592Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Agent Flow", "vendor": "Grafana", "versions": [ { "lessThan": "0.43.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-09-25T13:40:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Unquoted Search Path or Element vulnerability in Grafana Agent (Flow mode) on Windows allows Privilege Escalation from Local User to SYSTEM\u003cbr\u003e\u003cp\u003eThis issue affects Agent Flow: before 0.43.2\u003cbr\u003e\u003c/p\u003e" } ], "value": "Unquoted Search Path or Element vulnerability in Grafana Agent (Flow mode) on Windows allows Privilege Escalation from Local User to SYSTEM\nThis issue affects Agent Flow: before 0.43.2" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-428", "description": "CWE-428 Unquoted Search Path or Element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-26T16:23:09.485Z", "orgId": "57da9224-a3e2-4646-9d0e-c4dc2e05e7da", "shortName": "GRAFANA" }, "references": [ { "url": "https://grafana.com/security/security-advisories/cve-2024-8996/" }, { "url": "https://grafana.com/blog/2024/09/25/grafana-alloy-and-grafana-agent-flow-security-release-high-severity-fix-for-cve-2024-8975-and-cve-2024-8996/" }, { "url": "https://github.com/grafana/agent/releases/tag/v0.43.3" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Uninstall Agent Flow, and then perform a clean install with version either 0.43.3 or a higher version\u003cbr\u003e" } ], "value": "Uninstall Agent Flow, and then perform a clean install with version either 0.43.3 or a higher version" } ], "source": { "discovery": "UNKNOWN" }, "title": "Grafana Agent Flow on Windows Unquoted service path", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Edit the registry to manually\u003cspan style=\"background-color: transparent;\"\u003e\u003cspan style=\"background-color: transparent;\"\u003e add the double quotes manually to `Computer\\HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\Grafana Agent Flow`\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003cbr\u003e" } ], "value": "Edit the registry to manually add the double quotes manually to `Computer\\HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\Grafana Agent Flow`" } ], "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "57da9224-a3e2-4646-9d0e-c4dc2e05e7da", "assignerShortName": "GRAFANA", "cveId": "CVE-2024-8996", "datePublished": "2024-09-25T16:45:15.417Z", "dateReserved": "2024-09-19T09:56:52.437Z", "dateUpdated": "2024-09-26T16:23:09.485Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }