CVE Vulnerabilities

CVE-2021-41192

Insecure Default Initialization of Resource

Published: Nov 24, 2021 | Modified: Mar 29, 2022
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
3.5 LOW
AV:N/AC:M/Au:S/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Redash is a package for data visualization and sharing. If an admin sets up Redash versions 10.0.0 and prior without explicitly specifying the REDASH_COOKIE_SECRET or REDASH_SECRET_KEY environment variables, a default value is used for both that is the same across all installations. In such cases, the instance is vulnerable to attackers being able to forge sessions using the known default value. This issue only affects installations where the REDASH_COOKIE_SECRET or REDASH_SECRET_KEY environment variables have not been explicitly set. This issue does not affect users of the official Redash cloud images, Redashs Digital Ocean marketplace droplets, or the scripts in the getredash/setup repository. These instances automatically generate unique secret keys during installation. One can verify whether ones instance is affected by checking the value of the REDASH_COOKIE_SECRET environment variable. If it is c292a0a3aa32397cdb050e233733900f, should follow the steps to secure the instance, outlined in the GitHub Security Advisory.

Weakness

The product initializes or sets a resource with a default that is intended to be changed by the administrator, but the default is not secure.

Affected Software

Name Vendor Start Version End Version
Redash Redash * 10.0.0 (including)

Extended Description

Developers often choose default values that leave the product as open and easy to use as possible out-of-the-box, under the assumption that the administrator can (or should) change the default value. However, this ease-of-use comes at a cost when the default is insecure and the administrator does not change it.

References