rhsa-2020_2792
Vulnerability from csaf_redhat
Published
2020-07-06 20:11
Modified
2024-09-13 22:05
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.4.11 grafana-container security update

Notes

Topic
An update for grafana-container is now available for Red Hat OpenShift Container Platform 4.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * grafana: SSRF incorrect access control vulnerability allowed unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for grafana-container is now available for Red Hat OpenShift Container Platform 4.4.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* grafana: SSRF incorrect access control vulnerability allowed unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:2792",
        "url": "https://access.redhat.com/errata/RHSA-2020:2792"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1843640",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_2792.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.4.11 grafana-container security update",
    "tracking": {
      "current_release_date": "2024-09-13T22:05:30+00:00",
      "generator": {
        "date": "2024-09-13T22:05:30+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:2792",
      "initial_release_date": "2020-07-06T20:11:11+00:00",
      "revision_history": [
        {
          "date": "2020-07-06T20:11:11+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-07-06T20:11:11+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:05:30+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.4",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.4",
                  "product_id": "7Server-RH7-RHOSE-4.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.4::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le",
                "product": {
                  "name": "openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le",
                  "product_id": "openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.4.0-202006290400.p0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x",
                "product": {
                  "name": "openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x",
                  "product_id": "openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.4.0-202006290400.p0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64",
                "product": {
                  "name": "openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64",
                  "product_id": "openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.4.0-202006290400.p0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x"
        },
        "product_reference": "openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64"
        },
        "product_reference": "openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le"
        },
        "product_reference": "openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-13379",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2020-06-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1843640"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An SSRF incorrect access control vulnerability was found in Grafana regarding the avatar feature, allowing any unauthenticated user or client to make Grafana send HTTP requests to any URL and then return its result to the user or client. Additionally, the same issue can create a NULL pointer dereference vulnerability. This flaw allows an attacker to gain information about the network that Grafana is running on, or cause a segmentation fault, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the Grafana containers are behind OpenShift OAuth restricting access to the vulnerable path to authenticated users only. However, other pods may still access the vulnerable URL within the cluster. Therefore the impact is moderate for both (OCP and OSSM).\n\nRed Hat Ceph Storage 2 is now in Extended Life Support (ELS) Phase of the support. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Ceph Storage Life Cycle: https://access.redhat.com/support/policy/updates/ceph-storage",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13379"
        },
        {
          "category": "external",
          "summary": "RHBZ#1843640",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13379",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13379"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379"
        },
        {
          "category": "external",
          "summary": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/",
          "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/06/09/2/",
          "url": "https://www.openwall.com/lists/oss-security/2020/06/09/2/"
        }
      ],
      "release_date": "2020-06-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for release 4.4.11, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2792"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by blocking access to the URL path /avatar/*, through a method such as a reverse proxy, load balancer, application firewall etc.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...