Arch Linux 754 Published by

A prometheus security update has been released for Arch Linux.



ASA-202105-25: prometheus: open redirect


Arch Linux Security Advisory ASA-202105-25
=========================================
Severity: Medium
Date : 2021-05-25
CVE-ID : CVE-2021-29622
Package : prometheus
Type : open redirect
Remote : Yes
Link :   https://security.archlinux.org/AVG-1971

Summary
======
The package prometheus before version 2.27.1-1 is vulnerable to open
redirect.

Resolution
=========
Upgrade to 2.27.1-1.

# pacman -Syu "prometheus>=2.27.1-1"

The problem has been fixed upstream in version 2.27.1.

Workaround
=========
The issue can be mitigated by using the --web.external-url= flag with a
path (e.g. --web.external-url=  http://example.com/prometheus).

Description
==========
A security issue has been found in Prometheus before version 2.27.1. In
2.23.0, Prometheus changed its default UI to the New UI. To ensure a
seamless transition, the URL's prefixed by /new redirect to /. Due to a
bug in the code, it is possible for an attacker to craft an URL that
can redirect to any other URL in the /new endpoint.

If a user visits a Prometheus server with a specially crafted address
(e.g. http://127.0.0.1:9090/new/new), they can be redirected to an
arbitrary URL. E.g. if a user visits
http://127.0.0.1:9090/new/new  http://www.google.com/, they will be
redirected to   http://google.com.

Note: Users who use a --web.external-url= flag with a path (e.g.
--web.external-url=  http://example.com/prometheus) are not affected.

Impact
=====
A remote attacker can use crafted URLs to redirect victims from a
Prometheus server instance to an arbitrary address.

References
=========
  https://github.com/prometheus/prometheus/security/advisories/GHSA-vx57-7f4q-fpc7
  https://github.com/prometheus/prometheus/commit/db7f0bcec27bd8aeebad6b08ac849516efa9ae02
  https://security.archlinux.org/CVE-2021-29622