rhsa-2022_0002
Vulnerability from csaf_redhat
Published
2022-01-03 07:54
Modified
2024-09-16 21:39
Summary
Red Hat Security Advisory: grafana security update

Notes

Topic
An update for grafana is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Security Fix(es): * golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for grafana is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0002",
        "url": "https://access.redhat.com/errata/RHSA-2022:0002"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2030801",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_0002.json"
      }
    ],
    "title": "Red Hat Security Advisory: grafana security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:39:15+00:00",
      "generator": {
        "date": "2024-09-16T21:39:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:0002",
      "initial_release_date": "2022-01-03T07:54:50+00:00",
      "revision_history": [
        {
          "date": "2022-01-03T07:54:50+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-03T07:54:50+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:39:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:7.3.6-4.el8_4.src",
                "product": {
                  "name": "grafana-0:7.3.6-4.el8_4.src",
                  "product_id": "grafana-0:7.3.6-4.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@7.3.6-4.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:7.3.6-4.el8_4.aarch64",
                "product": {
                  "name": "grafana-0:7.3.6-4.el8_4.aarch64",
                  "product_id": "grafana-0:7.3.6-4.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@7.3.6-4.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grafana-debuginfo-0:7.3.6-4.el8_4.aarch64",
                "product": {
                  "name": "grafana-debuginfo-0:7.3.6-4.el8_4.aarch64",
                  "product_id": "grafana-debuginfo-0:7.3.6-4.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana-debuginfo@7.3.6-4.el8_4?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:7.3.6-4.el8_4.ppc64le",
                "product": {
                  "name": "grafana-0:7.3.6-4.el8_4.ppc64le",
                  "product_id": "grafana-0:7.3.6-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@7.3.6-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le",
                "product": {
                  "name": "grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le",
                  "product_id": "grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana-debuginfo@7.3.6-4.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:7.3.6-4.el8_4.x86_64",
                "product": {
                  "name": "grafana-0:7.3.6-4.el8_4.x86_64",
                  "product_id": "grafana-0:7.3.6-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@7.3.6-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grafana-debuginfo-0:7.3.6-4.el8_4.x86_64",
                "product": {
                  "name": "grafana-debuginfo-0:7.3.6-4.el8_4.x86_64",
                  "product_id": "grafana-debuginfo-0:7.3.6-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana-debuginfo@7.3.6-4.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:7.3.6-4.el8_4.s390x",
                "product": {
                  "name": "grafana-0:7.3.6-4.el8_4.s390x",
                  "product_id": "grafana-0:7.3.6-4.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@7.3.6-4.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grafana-debuginfo-0:7.3.6-4.el8_4.s390x",
                "product": {
                  "name": "grafana-debuginfo-0:7.3.6-4.el8_4.s390x",
                  "product_id": "grafana-debuginfo-0:7.3.6-4.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana-debuginfo@7.3.6-4.el8_4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:7.3.6-4.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.aarch64"
        },
        "product_reference": "grafana-0:7.3.6-4.el8_4.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:7.3.6-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.ppc64le"
        },
        "product_reference": "grafana-0:7.3.6-4.el8_4.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:7.3.6-4.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.s390x"
        },
        "product_reference": "grafana-0:7.3.6-4.el8_4.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:7.3.6-4.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.src"
        },
        "product_reference": "grafana-0:7.3.6-4.el8_4.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:7.3.6-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.x86_64"
        },
        "product_reference": "grafana-0:7.3.6-4.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-debuginfo-0:7.3.6-4.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.aarch64"
        },
        "product_reference": "grafana-debuginfo-0:7.3.6-4.el8_4.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le"
        },
        "product_reference": "grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-debuginfo-0:7.3.6-4.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.s390x"
        },
        "product_reference": "grafana-debuginfo-0:7.3.6-4.el8_4.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-debuginfo-0:7.3.6-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.x86_64"
        },
        "product_reference": "grafana-debuginfo-0:7.3.6-4.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-44716",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030801"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: limit growth of header canonicalization cache",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.aarch64",
          "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.ppc64le",
          "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.s390x",
          "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.src",
          "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.x86_64",
          "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.aarch64",
          "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le",
          "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.s390x",
          "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030801",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k",
          "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k"
        }
      ],
      "release_date": "2021-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.aarch64",
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.ppc64le",
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.s390x",
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.src",
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.x86_64",
            "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.aarch64",
            "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le",
            "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.s390x",
            "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0002"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.",
          "product_ids": [
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.aarch64",
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.ppc64le",
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.s390x",
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.src",
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.x86_64",
            "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.aarch64",
            "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le",
            "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.s390x",
            "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.aarch64",
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.ppc64le",
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.s390x",
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.src",
            "AppStream-8.4.0.Z.EUS:grafana-0:7.3.6-4.el8_4.x86_64",
            "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.aarch64",
            "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.ppc64le",
            "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.s390x",
            "AppStream-8.4.0.Z.EUS:grafana-debuginfo-0:7.3.6-4.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http: limit growth of header canonicalization cache"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...