Lucene search

K
cve[email protected]CVE-2021-41090
HistoryDec 08, 2021 - 5:15 p.m.

CVE-2021-41090

2021-12-0817:15:11
CWE-200
CWE-312
web.nvd.nist.gov
38
5
grafana agent
cve-2021-41090
telemetry collector
metrics
logs
trace data
plaintext exposure
security vulnerability
patch
workaround
unauthenticated access

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.003 Low

EPSS

Percentile

68.1%

Grafana Agent is a telemetry collector for sending metrics, logs, and trace data to the opinionated Grafana observability stack. Prior to versions 0.20.1 and 0.21.2, inline secrets defined within a metrics instance config are exposed in plaintext over two endpoints: metrics instance configs defined in the base YAML file are exposed at /-/config and metrics instance configs defined for the scraping service are exposed at /agent/api/v1/configs/:key. Inline secrets will be exposed to anyone being able to reach these endpoints. If HTTPS with client authentication is not configured, these endpoints are accessible to unauthenticated users. Secrets found in these sections are used for delivering metrics to a Prometheus Remote Write system, authenticating against a system for discovering Prometheus targets, and authenticating against a system for collecting metrics. This does not apply for non-inlined secrets, such as *_file based secrets. This issue is patched in Grafana Agent versions 0.20.1 and 0.21.2. A few workarounds are available. Users who cannot upgrade should use non-inline secrets where possible. Users may also desire to restrict API access to Grafana Agent with some combination of restricting the network interfaces Grafana Agent listens on through http_listen_address in the server block, configuring Grafana Agent to use HTTPS with client authentication, and/or using firewall rules to restrict external access to Grafana Agent’s API.

Affected configurations

Vulners
NVD
Node
grafanaagentRange0.14.00.20.1
OR
grafanaagentRange0.21.00.21.2
VendorProductVersionCPE
grafanaagent*cpe:2.3:a:grafana:agent:*:*:*:*:*:*:*:*
grafanaagent*cpe:2.3:a:grafana:agent:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "agent",
    "vendor": "grafana",
    "versions": [
      {
        "status": "affected",
        "version": ">= 0.14.0, < 0.20.1"
      },
      {
        "status": "affected",
        "version": ">= 0.21.0, < 0.21.2"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.003 Low

EPSS

Percentile

68.1%