CVE-2021-43798 - log back

CVE-2021-43798 edited at 08 Dec 2021 20:14:11
References
https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p
https://grafana.com/blog/2021/12/07/grafana-8.3.1-8.2.7-8.1.8-and-8.0.7-released-with-high-severity-security-fix/
- https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-41090-grafana-directory-traversal/
+ https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/
https://j0vsec.com/post/cve-2021-43798/
https://github.com/grafana/grafana/commit/00e38ba555cfb120361c9623de3285d70c60172f
CVE-2021-43798 edited at 08 Dec 2021 17:06:27
References
https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p
+ https://grafana.com/blog/2021/12/07/grafana-8.3.1-8.2.7-8.1.8-and-8.0.7-released-with-high-severity-security-fix/
+ https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-41090-grafana-directory-traversal/
+ https://j0vsec.com/post/cve-2021-43798/
https://github.com/grafana/grafana/commit/00e38ba555cfb120361c9623de3285d70c60172f
CVE-2021-43798 edited at 07 Dec 2021 20:17:17
Severity
- Unknown
+ High
Remote
- Unknown
+ Remote
Type
- Unknown
+ Directory traversal
Description
+ Grafana 8 before version 8.3.1 is vulnerable to directory traversal, allowing access to local files. The vulnerable URL path is <grafana_host_url>/public/plugins/<"plugin-id">, where <"plugin-id"> is the plugin ID for any installed plugin.
References
+ https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p
+ https://github.com/grafana/grafana/commit/00e38ba555cfb120361c9623de3285d70c60172f
Notes
+ Workaround
+ ==========
+
+ The issue can be mitigated by running a reverse proxy in front of Grafana that normalizes the PATH of the request will mitigate the vulnerability. For example, the normalize_path setting in envoy.
CVE-2021-43798 created at 07 Dec 2021 20:13:30