rhsa-2020_2861
Vulnerability from csaf_redhat
Published
2020-07-07 19:35
Modified
2024-11-05 22:26
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0 servicemesh-grafana security update
Notes
Topic
An update for servicemesh-grafana is now available for OpenShift Service Mesh 1.0.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* kubernetes: YAML parsing vulnerable to "Billion Laughs" attack, allowing for remote denial of service (CVE-2019-11253)
* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)
* npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js (CVE-2020-7660)
* npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7662)
* grafana: XSS annotation popup vulnerability (CVE-2020-12052)
* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)
* grafana: XSS via the OpenTSDB datasource (CVE-2020-13430)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh-grafana is now available for OpenShift Service Mesh 1.0.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service (CVE-2019-11253)\n\n* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)\n\n* npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js (CVE-2020-7660)\n\n* npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7662)\n\n* grafana: XSS annotation popup vulnerability (CVE-2020-12052)\n\n* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)\n\n* grafana: XSS via the OpenTSDB datasource (CVE-2020-13430)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2861", "url": "https://access.redhat.com/errata/RHSA-2020:2861" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1757701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757701" }, { "category": "external", "summary": "1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "1844228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844228" }, { "category": "external", "summary": "1845982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845982" }, { "category": "external", "summary": "1848089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848089" }, { "category": "external", "summary": "1848108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848108" }, { "category": "external", "summary": "1848643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2861.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0 servicemesh-grafana security update", "tracking": { "current_release_date": "2024-11-05T22:26:31+00:00", "generator": { "date": "2024-11-05T22:26:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2861", "initial_release_date": "2020-07-07T19:35:07+00:00", "revision_history": [ { "date": "2020-07-07T19:35:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-07T19:35:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:26:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 1.0", "product": { "name": "OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-grafana-0:6.2.2-38.el8.x86_64", "product": { "name": "servicemesh-grafana-0:6.2.2-38.el8.x86_64", "product_id": "servicemesh-grafana-0:6.2.2-38.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana@6.2.2-38.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64", "product": { "name": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64", "product_id": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana-prometheus@6.2.2-38.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-grafana-0:6.2.2-38.el8.src", "product": { "name": "servicemesh-grafana-0:6.2.2-38.el8.src", "product_id": "servicemesh-grafana-0:6.2.2-38.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana@6.2.2-38.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-0:6.2.2-38.el8.src as a component of OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src" }, "product_reference": "servicemesh-grafana-0:6.2.2-38.el8.src", "relates_to_product_reference": "8Base-OSSM-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-0:6.2.2-38.el8.x86_64 as a component of OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64" }, "product_reference": "servicemesh-grafana-0:6.2.2-38.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64 as a component of OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" }, "product_reference": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-11253", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1757701" } ], "notes": [ { "category": "description", "text": "A flaw was found kubernetes. The parsing of YAML manifests by the Kubernetes API server could lead to a denial-of-service attack leaving it vulnerable to an instance of a \"billion laughs\" attack. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat OpenStack Platform, because kubernetes is not directly used in director-operator, the RHOSP Impact has been moved to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11253" }, { "category": "external", "summary": "RHBZ#1757701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11253", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11253" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11253", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11253" }, { "category": "external", "summary": "https://www.stackrox.com/post/2019/09/protecting-kubernetes-api-against-cve-2019-11253-billion-laughs-attack/", "url": "https://www.stackrox.com/post/2019/09/protecting-kubernetes-api-against-cve-2019-11253-billion-laughs-attack/" } ], "release_date": "2019-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service" }, { "cve": "CVE-2020-7660", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1844228" } ], "notes": [ { "category": "description", "text": "A flaw was found in the serialize-javascript before version 3.1.0. This flaw allows remote attackers to inject arbitrary code via the function \"deleteFunctions\" within \"index.js.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay includes serialize-javascript as a dependency of webpack which is only used at build time. The vulnerable library is not used at runtime meaning this has a low impact on Red Hat Quay.\n\nThe currently supported versions of Container Native Virtualization 2 are not affected by this flaw. However, version 2.0, which is no longer supported, is affected.\n\nIn OpenShift distributed tracing there is bundled vulnerable version of the serialize-javascript Nodejs package, however access to the vulnerable function is restricted and protected by OpenShift OAuth, hence the impact by this vulnerability is reduced to Low.\n\nIn Red Hat OpenShift Logging the openshift-logging/kibana6-rhel8 container bundles many nodejs packages as a build time dependencies, including the serialize-javascript package. \nThe vulnerable code is not used hence the impact to OpenShift Logging by this vulnerability is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7660" }, { "category": "external", "summary": "RHBZ#1844228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844228" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7660", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7660" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7660", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7660" } ], "release_date": "2020-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js" }, { "cve": "CVE-2020-7662", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1845982" } ], "notes": [ { "category": "description", "text": "websocket-extensions npm module prior to 0.1.4 allows Denial of Service (DoS) via Regex Backtracking. The extension parser may take quadratic time when parsing a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other character. This could be abused by an attacker to conduct Regex Denial Of Service (ReDoS) on a single-threaded server by providing a malicious payload with the Sec-WebSocket-Extensions header.", "title": "Vulnerability description" }, { "category": "summary", "text": "npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the grafana and prometheus containers are behind OpenShift OAuth restricting access to the vulnerable websocket-extension to authenticated users only, therefore the impact is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7662" }, { "category": "external", "summary": "RHBZ#1845982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7662", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7662" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7662", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7662" }, { "category": "external", "summary": "https://github.com/faye/websocket-extensions-node/security/advisories/GHSA-g78m-2chm-r7qv", "url": "https://github.com/faye/websocket-extensions-node/security/advisories/GHSA-g78m-2chm-r7qv" } ], "release_date": "2020-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser" }, { "cve": "CVE-2020-12052", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848089" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. The software is vulnerable to an annotation popup XSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS annotation popup vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of the grafana package as shipped with Red Hat Ceph Storage (RHCS) version 2. Ceph-2 has reached End of Extended Life Cycle Support and no longer fixing moderates/lows.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12052" }, { "category": "external", "summary": "RHBZ#1848089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12052" } ], "release_date": "2020-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS annotation popup vulnerability" }, { "cve": "CVE-2020-12245", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848643" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. A XSS is possible in table-panel via column.title or cellLinkTooltip.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS via column.title or cellLinkTooltip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12245" }, { "category": "external", "summary": "RHBZ#1848643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12245", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12245" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12245", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12245" } ], "release_date": "2020-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS via column.title or cellLinkTooltip" }, { "cve": "CVE-2020-13379", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1843640" } ], "notes": [ { "category": "description", "text": "An SSRF incorrect access control vulnerability was found in Grafana regarding the avatar feature, allowing any unauthenticated user or client to make Grafana send HTTP requests to any URL and then return its result to the user or client. Additionally, the same issue can create a NULL pointer dereference vulnerability. This flaw allows an attacker to gain information about the network that Grafana is running on, or cause a segmentation fault, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the Grafana containers are behind OpenShift OAuth restricting access to the vulnerable path to authenticated users only. However, other pods may still access the vulnerable URL within the cluster. Therefore the impact is moderate for both (OCP and OSSM).\n\nRed Hat Ceph Storage 2 is now in Extended Life Support (ELS) Phase of the support. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Ceph Storage Life Cycle: https://access.redhat.com/support/policy/updates/ceph-storage", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13379" }, { "category": "external", "summary": "RHBZ#1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13379", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379" }, { "category": "external", "summary": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/06/09/2/", "url": "https://www.openwall.com/lists/oss-security/2020/06/09/2/" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" }, { "category": "workaround", "details": "This issue can be mitigated by blocking access to the URL path /avatar/*, through a method such as a reverse proxy, load balancer, application firewall etc.", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL" }, { "cve": "CVE-2020-13430", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848108" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana Tag value XSS via the OpenTSDB datasource are possible. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS via the OpenTSDB datasource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Ceph Storage (RHCS) delivers the affected code of the grafana OpenTSDB plugin. However Red Hat Ceph Storage uses the Prometheus time-series database as a default data source not the OpenTSDB, hence the impact by this vulnerability is set to low.\n\nRed Hat Gluster Storage (RHGS) delivers the affected code of the grafana OpenTSDB plugin. However Red Hat Gluster Storage uses the Graphite as a data source not the OpenTSDB, hence the impact by this vulnerability is set to low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13430" }, { "category": "external", "summary": "RHBZ#1848108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848108" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13430", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13430" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13430", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13430" } ], "release_date": "2020-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS via the OpenTSDB datasource" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.