rhsa-2020_5599
Vulnerability from csaf_redhat
Published
2020-12-17 04:28
Modified
2024-09-13 22:10
Summary
Red Hat Security Advisory: web-admin-build security and bug fix update

Notes

Topic
Updated web-admin-build packages that fixes one bug are now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Gluster Storage is software only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges. Security Fix(es): * grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. This advisory fixes the following bug: * Previously, tendrl-node-agent service was unable to import the cluster in a VMware environment as tendrl was looking for the serial number of the devices. With the current update, tendrl-node-agent service is able to import the cluster in a VMware environment without failure as the hardware_id and parent_id of the devices are used after proper validation instead of the serial number. (BZ#1809920) Users of web-admin-build with Red Hat Gluster Storage are advised to upgrade to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated web-admin-build packages that fixes one bug are now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Gluster Storage is software only scale-out storage solution that\nprovides flexible and affordable unstructured data storage. It unifies data\nstorage and infrastructure, increases performance, and improves\navailability and manageability to meet enterprise-level storage challenges.\n\nSecurity Fix(es):\n\n* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThis advisory fixes the following bug:\n\n* Previously, tendrl-node-agent service was unable to import the cluster in a VMware environment as tendrl was looking for the serial number of the devices. With the current update, tendrl-node-agent service is able to import the cluster in a VMware environment without failure as the hardware_id and parent_id of the devices are used after proper validation instead of the serial number. (BZ#1809920)\n\nUsers of web-admin-build with Red Hat Gluster Storage are advised to upgrade to these updated packages.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:5599",
        "url": "https://access.redhat.com/errata/RHSA-2020:5599"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1809920",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1809920"
      },
      {
        "category": "external",
        "summary": "1843640",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_5599.json"
      }
    ],
    "title": "Red Hat Security Advisory: web-admin-build security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T22:10:50+00:00",
      "generator": {
        "date": "2024-09-13T22:10:50+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:5599",
      "initial_release_date": "2020-12-17T04:28:44+00:00",
      "revision_history": [
        {
          "date": "2020-12-17T04:28:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-12-17T04:28:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:10:50+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Gluster 3.5 Web Administration on RHEL-7",
                "product": {
                  "name": "Red Hat Gluster 3.5 Web Administration on RHEL-7",
                  "product_id": "7Server-RH-Gluster-3.5-WebAdministration",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:storage:3.5:wa:el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Gluster 3.5 Web Administration Node Agent on RHEL-7",
                "product": {
                  "name": "Red Hat Gluster 3.5 Web Administration Node Agent on RHEL-7",
                  "product_id": "7Server-RH-Gluster-3.5-NodeAgent",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:storage:3.5:na:el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Gluster Storage"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch",
                "product": {
                  "name": "tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch",
                  "product_id": "tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tendrl-grafana-plugins@1.6.3-23.el7rhgs?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch",
                "product": {
                  "name": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch",
                  "product_id": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tendrl-monitoring-integration@1.6.3-23.el7rhgs?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch",
                "product": {
                  "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch",
                  "product_id": "tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tendrl-node-agent@1.6.3-20.el7rhgs?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch",
                "product": {
                  "name": "python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch",
                  "product_id": "python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-django-bash-completion@1.11.27-1.el7rhgs?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-django-0:1.11.27-1.el7rhgs.noarch",
                "product": {
                  "name": "python2-django-0:1.11.27-1.el7rhgs.noarch",
                  "product_id": "python2-django-0:1.11.27-1.el7rhgs.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-django@1.11.27-1.el7rhgs?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-django-doc-0:1.11.27-1.el7rhgs.noarch",
                "product": {
                  "name": "python2-django-doc-0:1.11.27-1.el7rhgs.noarch",
                  "product_id": "python2-django-doc-0:1.11.27-1.el7rhgs.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-django-doc@1.11.27-1.el7rhgs?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src",
                "product": {
                  "name": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src",
                  "product_id": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tendrl-monitoring-integration@1.6.3-23.el7rhgs?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grafana-0:5.2.4-3.el7rhgs.src",
                "product": {
                  "name": "grafana-0:5.2.4-3.el7rhgs.src",
                  "product_id": "grafana-0:5.2.4-3.el7rhgs.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@5.2.4-3.el7rhgs?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.src",
                "product": {
                  "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.src",
                  "product_id": "tendrl-node-agent-0:1.6.3-20.el7rhgs.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tendrl-node-agent@1.6.3-20.el7rhgs?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-django-0:1.11.27-1.el7rhgs.src",
                "product": {
                  "name": "python-django-0:1.11.27-1.el7rhgs.src",
                  "product_id": "python-django-0:1.11.27-1.el7rhgs.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-django@1.11.27-1.el7rhgs?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:5.2.4-3.el7rhgs.x86_64",
                "product": {
                  "name": "grafana-0:5.2.4-3.el7rhgs.x86_64",
                  "product_id": "grafana-0:5.2.4-3.el7rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@5.2.4-3.el7rhgs?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch as a component of Red Hat Gluster 3.5 Web Administration Node Agent on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch"
        },
        "product_reference": "tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-NodeAgent"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.src as a component of Red Hat Gluster 3.5 Web Administration Node Agent on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.src"
        },
        "product_reference": "tendrl-node-agent-0:1.6.3-20.el7rhgs.src",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-NodeAgent"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:5.2.4-3.el7rhgs.src as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.src"
        },
        "product_reference": "grafana-0:5.2.4-3.el7rhgs.src",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:5.2.4-3.el7rhgs.x86_64 as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.x86_64"
        },
        "product_reference": "grafana-0:5.2.4-3.el7rhgs.x86_64",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-django-0:1.11.27-1.el7rhgs.src as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-WebAdministration:python-django-0:1.11.27-1.el7rhgs.src"
        },
        "product_reference": "python-django-0:1.11.27-1.el7rhgs.src",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-WebAdministration:python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch"
        },
        "product_reference": "python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-django-0:1.11.27-1.el7rhgs.noarch as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-WebAdministration:python2-django-0:1.11.27-1.el7rhgs.noarch"
        },
        "product_reference": "python2-django-0:1.11.27-1.el7rhgs.noarch",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-django-doc-0:1.11.27-1.el7rhgs.noarch as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-WebAdministration:python2-django-doc-0:1.11.27-1.el7rhgs.noarch"
        },
        "product_reference": "python2-django-doc-0:1.11.27-1.el7rhgs.noarch",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-WebAdministration:tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch"
        },
        "product_reference": "tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch"
        },
        "product_reference": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src"
        },
        "product_reference": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch"
        },
        "product_reference": "tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.src as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.src"
        },
        "product_reference": "tendrl-node-agent-0:1.6.3-20.el7rhgs.src",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-13379",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2020-06-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch",
            "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.src",
            "7Server-RH-Gluster-3.5-WebAdministration:python-django-0:1.11.27-1.el7rhgs.src",
            "7Server-RH-Gluster-3.5-WebAdministration:python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch",
            "7Server-RH-Gluster-3.5-WebAdministration:python2-django-0:1.11.27-1.el7rhgs.noarch",
            "7Server-RH-Gluster-3.5-WebAdministration:python2-django-doc-0:1.11.27-1.el7rhgs.noarch",
            "7Server-RH-Gluster-3.5-WebAdministration:tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch",
            "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch",
            "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src",
            "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch",
            "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1843640"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An SSRF incorrect access control vulnerability was found in Grafana regarding the avatar feature, allowing any unauthenticated user or client to make Grafana send HTTP requests to any URL and then return its result to the user or client. Additionally, the same issue can create a NULL pointer dereference vulnerability. This flaw allows an attacker to gain information about the network that Grafana is running on, or cause a segmentation fault, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the Grafana containers are behind OpenShift OAuth restricting access to the vulnerable path to authenticated users only. However, other pods may still access the vulnerable URL within the cluster. Therefore the impact is moderate for both (OCP and OSSM).\n\nRed Hat Ceph Storage 2 is now in Extended Life Support (ELS) Phase of the support. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Ceph Storage Life Cycle: https://access.redhat.com/support/policy/updates/ceph-storage",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.src",
          "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch",
          "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.src",
          "7Server-RH-Gluster-3.5-WebAdministration:python-django-0:1.11.27-1.el7rhgs.src",
          "7Server-RH-Gluster-3.5-WebAdministration:python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch",
          "7Server-RH-Gluster-3.5-WebAdministration:python2-django-0:1.11.27-1.el7rhgs.noarch",
          "7Server-RH-Gluster-3.5-WebAdministration:python2-django-doc-0:1.11.27-1.el7rhgs.noarch",
          "7Server-RH-Gluster-3.5-WebAdministration:tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch",
          "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch",
          "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src",
          "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch",
          "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13379"
        },
        {
          "category": "external",
          "summary": "RHBZ#1843640",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13379",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13379"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379"
        },
        {
          "category": "external",
          "summary": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/",
          "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/06/09/2/",
          "url": "https://www.openwall.com/lists/oss-security/2020/06/09/2/"
        }
      ],
      "release_date": "2020-06-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.src",
            "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:5599"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by blocking access to the URL path /avatar/*, through a method such as a reverse proxy, load balancer, application firewall etc.",
          "product_ids": [
            "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch",
            "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.src",
            "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.src",
            "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.x86_64",
            "7Server-RH-Gluster-3.5-WebAdministration:python-django-0:1.11.27-1.el7rhgs.src",
            "7Server-RH-Gluster-3.5-WebAdministration:python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch",
            "7Server-RH-Gluster-3.5-WebAdministration:python2-django-0:1.11.27-1.el7rhgs.noarch",
            "7Server-RH-Gluster-3.5-WebAdministration:python2-django-doc-0:1.11.27-1.el7rhgs.noarch",
            "7Server-RH-Gluster-3.5-WebAdministration:tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch",
            "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch",
            "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src",
            "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch",
            "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.src",
            "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...