Red Hat Gluster Storage Server update for web-admin-build



Published: 2020-12-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-13379
CWE-ID CWE-918
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
grafana (Red Hat package)
Operating systems & Components / Operating system package or component

tendrl-monitoring-integration (Red Hat package)
Operating systems & Components / Operating system package or component

python-django (Red Hat package)
Operating systems & Components / Operating system package or component

tendrl-node-agent (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU28581

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-13379

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input within the avatar feature. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

grafana (Red Hat package): 5.2.4-1.el7 - 5.2.4-2.el7cp

tendrl-monitoring-integration (Red Hat package): 1.6.3-11.el7rhgs - 1.6.3-20.el7rhgs

python-django (Red Hat package): 1.11.15-4.el7rhgs

tendrl-node-agent (Red Hat package): 1.6.3-10.el7 - 1.6.3-19.el7

External links

http://access.redhat.com/errata/RHSA-2020:5599


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###