gsd-2021-39226
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Grafana is an open source data visualization platform. In affected versions unauthenticated and authenticated users are able to view the snapshot with the lowest database key by accessing the literal paths: /dashboard/snapshot/:key, or /api/snapshots/:key. If the snapshot "public_mode" configuration setting is set to true (vs default of false), unauthenticated users are able to delete the snapshot with the lowest database key by accessing the literal path: /api/snapshots-delete/:deleteKey. Regardless of the snapshot "public_mode" setting, authenticated users are able to delete the snapshot with the lowest database key by accessing the literal paths: /api/snapshots/:key, or /api/snapshots-delete/:deleteKey. The combination of deletion and viewing enables a complete walk through all snapshot data while resulting in complete snapshot data loss. This issue has been resolved in versions 8.1.6 and 7.5.11. If for some reason you cannot upgrade you can use a reverse proxy or similar to block access to the literal paths: /api/snapshots/:key, /api/snapshots-delete/:deleteKey, /dashboard/snapshot/:key, and /api/snapshots/:key. They have no normal function and can be disabled without side effects.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-39226", "description": "Grafana is an open source data visualization platform. In affected versions unauthenticated and authenticated users are able to view the snapshot with the lowest database key by accessing the literal paths: /dashboard/snapshot/:key, or /api/snapshots/:key. If the snapshot \"public_mode\" configuration setting is set to true (vs default of false), unauthenticated users are able to delete the snapshot with the lowest database key by accessing the literal path: /api/snapshots-delete/:deleteKey. Regardless of the snapshot \"public_mode\" setting, authenticated users are able to delete the snapshot with the lowest database key by accessing the literal paths: /api/snapshots/:key, or /api/snapshots-delete/:deleteKey. The combination of deletion and viewing enables a complete walk through all snapshot data while resulting in complete snapshot data loss. This issue has been resolved in versions 8.1.6 and 7.5.11. If for some reason you cannot upgrade you can use a reverse proxy or similar to block access to the literal paths: /api/snapshots/:key, /api/snapshots-delete/:deleteKey, /dashboard/snapshot/:key, and /api/snapshots/:key. They have no normal function and can be disabled without side effects.", "id": "GSD-2021-39226", "references": [ "https://www.suse.com/security/cve/CVE-2021-39226.html", "https://access.redhat.com/errata/RHSA-2021:3771", "https://access.redhat.com/errata/RHSA-2021:3770", "https://access.redhat.com/errata/RHSA-2021:3769", "https://access.redhat.com/errata/RHSA-2022:0056", "https://security.archlinux.org/CVE-2021-39226", "https://linux.oracle.com/cve/CVE-2021-39226.html", "https://access.redhat.com/errata/RHSA-2022:6252", "https://access.redhat.com/errata/RHSA-2022:6262", "https://access.redhat.com/errata/RHSA-2022:6308", "https://access.redhat.com/errata/RHSA-2022:6317", "https://access.redhat.com/errata/RHSA-2022:6322" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-39226" ], "details": "Grafana is an open source data visualization platform. In affected versions unauthenticated and authenticated users are able to view the snapshot with the lowest database key by accessing the literal paths: /dashboard/snapshot/:key, or /api/snapshots/:key. If the snapshot \"public_mode\" configuration setting is set to true (vs default of false), unauthenticated users are able to delete the snapshot with the lowest database key by accessing the literal path: /api/snapshots-delete/:deleteKey. Regardless of the snapshot \"public_mode\" setting, authenticated users are able to delete the snapshot with the lowest database key by accessing the literal paths: /api/snapshots/:key, or /api/snapshots-delete/:deleteKey. The combination of deletion and viewing enables a complete walk through all snapshot data while resulting in complete snapshot data loss. This issue has been resolved in versions 8.1.6 and 7.5.11. If for some reason you cannot upgrade you can use a reverse proxy or similar to block access to the literal paths: /api/snapshots/:key, /api/snapshots-delete/:deleteKey, /dashboard/snapshot/:key, and /api/snapshots/:key. They have no normal function and can be disabled without side effects.", "id": "GSD-2021-39226", "modified": "2023-12-13T01:23:15.559965Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-39226", "STATE": "PUBLIC", "TITLE": " Snapshot authentication bypass in grafana" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "grafana", "version": { "version_data": [ { "version_value": "\u003e= 8.0.0, \u003c 8.1.6" }, { "version_value": "\u003c 7.5.11" } ] } } ] }, "vendor_name": "grafana" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Grafana is an open source data visualization platform. In affected versions unauthenticated and authenticated users are able to view the snapshot with the lowest database key by accessing the literal paths: /dashboard/snapshot/:key, or /api/snapshots/:key. If the snapshot \"public_mode\" configuration setting is set to true (vs default of false), unauthenticated users are able to delete the snapshot with the lowest database key by accessing the literal path: /api/snapshots-delete/:deleteKey. Regardless of the snapshot \"public_mode\" setting, authenticated users are able to delete the snapshot with the lowest database key by accessing the literal paths: /api/snapshots/:key, or /api/snapshots-delete/:deleteKey. The combination of deletion and viewing enables a complete walk through all snapshot data while resulting in complete snapshot data loss. This issue has been resolved in versions 8.1.6 and 7.5.11. If for some reason you cannot upgrade you can use a reverse proxy or similar to block access to the literal paths: /api/snapshots/:key, /api/snapshots-delete/:deleteKey, /dashboard/snapshot/:key, and /api/snapshots/:key. They have no normal function and can be disabled without side effects." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-287: Improper Authentication" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9", "refsource": "CONFIRM", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9" }, { "name": "https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269", "refsource": "MISC", "url": "https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269" }, { "name": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-11/", "refsource": "MISC", "url": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-11/" }, { "name": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-1-6/", "refsource": "MISC", "url": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-1-6/" }, { "name": "[oss-security] 20211005 CVE-2021-39226 Grafana snapshot authentication bypass", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/10/05/4" }, { "name": "FEDORA-2021-dd83dc8b0b", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6ANHRDBXQT6TURLP2THM26ZPDINFBEG/" }, { "name": "https://security.netapp.com/advisory/ntap-20211029-0008/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20211029-0008/" }, { "name": "FEDORA-2021-01588ab0bf", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/" } ] }, "source": { "advisory": "GHSA-69j6-29vr-p3j9", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c7.5.11||\u003e=8.0.0 \u003c8.1.6", "affected_versions": "All versions before 7.5.11, all versions starting from 8.0.0 before 8.1.6", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "cwe_ids": [ "CWE-1035", "CWE-287", "CWE-937" ], "date": "2021-11-18", "description": "Grafana is an open source data visualization platform. In affected versions unauthenticated and authenticated users are able to view the snapshot with the lowest database key by accessing the literal paths: /dashboard/snapshot/:key, or /api/snapshots/:key. If the snapshot \"public_mode\" configuration setting is set to true (vs default of false), unauthenticated users are able to delete the snapshot with the lowest database key by accessing the literal path: /api/snapshots-delete/:deleteKey. Regardless of the snapshot \"public_mode\" setting, authenticated users are able to delete the snapshot with the lowest database key by accessing the literal paths: /api/snapshots/:key, or /api/snapshots-delete/:deleteKey. The combination of deletion and viewing enables a complete walk through all snapshot data while resulting in complete snapshot data loss. This issue has been resolved in versions 8.1.6 and 7.5.11. If for some reason you cannot upgrade you can use a reverse proxy or similar to block access to the literal paths: /api/snapshots/:key, /api/snapshots-delete/:deleteKey, /dashboard/snapshot/:key, and /api/snapshots/:key. They have no normal function and can be disabled without side effects.", "fixed_versions": [ "7.5.11", "8.1.6" ], "identifier": "CVE-2021-39226", "identifiers": [ "GHSA-69j6-29vr-p3j9", "CVE-2021-39226" ], "not_impacted": "All versions starting from 7.5.11 before 8.0.0, all versions starting from 8.1.6", "package_slug": "go/github.com/grafana/grafana", "pubdate": "2021-10-05", "solution": "Upgrade to versions 7.5.11, 8.1.6 or above.", "title": "Improper Authentication", "urls": [ "https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9", "https://nvd.nist.gov/vuln/detail/CVE-2021-39226", "https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269", "https://github.com/advisories/GHSA-69j6-29vr-p3j9" ], "uuid": "b7aa7dcb-1659-433d-bc34-8b61743bcbd8" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.5.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.1.6", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-39226" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Grafana is an open source data visualization platform. In affected versions unauthenticated and authenticated users are able to view the snapshot with the lowest database key by accessing the literal paths: /dashboard/snapshot/:key, or /api/snapshots/:key. If the snapshot \"public_mode\" configuration setting is set to true (vs default of false), unauthenticated users are able to delete the snapshot with the lowest database key by accessing the literal path: /api/snapshots-delete/:deleteKey. Regardless of the snapshot \"public_mode\" setting, authenticated users are able to delete the snapshot with the lowest database key by accessing the literal paths: /api/snapshots/:key, or /api/snapshots-delete/:deleteKey. The combination of deletion and viewing enables a complete walk through all snapshot data while resulting in complete snapshot data loss. This issue has been resolved in versions 8.1.6 and 7.5.11. If for some reason you cannot upgrade you can use a reverse proxy or similar to block access to the literal paths: /api/snapshots/:key, /api/snapshots-delete/:deleteKey, /dashboard/snapshot/:key, and /api/snapshots/:key. They have no normal function and can be disabled without side effects." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269" }, { "name": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-1-6/", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-1-6/" }, { "name": "https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9" }, { "name": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-11/", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-11/" }, { "name": "[oss-security] 20211005 CVE-2021-39226 Grafana snapshot authentication bypass", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/10/05/4" }, { "name": "FEDORA-2021-dd83dc8b0b", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6ANHRDBXQT6TURLP2THM26ZPDINFBEG/" }, { "name": "https://security.netapp.com/advisory/ntap-20211029-0008/", "refsource": "CONFIRM", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211029-0008/" }, { "name": "FEDORA-2021-01588ab0bf", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.4 } }, "lastModifiedDate": "2021-11-28T23:22Z", "publishedDate": "2021-10-05T18:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.