Multiple vulnerabilities in Grafana



Published: 2022-06-16
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-21703
CVE-2022-21702
CVE-2022-21713
CWE-ID CWE-352
CWE-79
CWE-639
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Grafana
Web applications / Other software

Vendor Grafana Labs

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cross-site request forgery

EUVDB-ID: #VU64399

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21703

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim into inviting the attacker as a new user with high privileges to escalate privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Grafana: 7.0.0 - 8.3.4

External links

http://github.com/grafana/grafana/pull/45083
http://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/
http://github.com/grafana/grafana/security/advisories/GHSA-cmf4-h3xc-jw8w
http://security.netapp.com/advisory/ntap-20220303-0005/
http://bugzilla.redhat.com/show_bug.cgi?id=2050742


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU64397

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21702

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in Grafana. A remote attacker can trick the victim to visit a specially crafted link, execute arbitrary HTML code, and perform a Cross-site scripting (XSS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Grafana: 2.0.0 - 8.3.4

External links

http://github.com/grafana/grafana/security/advisories/GHSA-xc3p-28hw-q24g
http://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/
http://github.com/grafana/grafana/commit/27726868b3d7c613844b55cd209ca93645c99b85
http://bugzilla.redhat.com/show_bug.cgi?id=2050648


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Authorization bypass through user-controlled key

EUVDB-ID: #VU64394

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21713

CWE-ID: CWE-639 - Authorization Bypass Through User-Controlled Key

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to sensitive information.

The vulnerability exists due to an Insecure Direct Object Reference (IDOR) error in Grafana Teams APIs. A remote authenticated user can view unintended data by querying for the specific team ID or search for teams and see the total number of available teams.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Grafana: 5.0.0 - 8.3.4

External links

http://github.com/grafana/grafana/pull/45083
http://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/
http://github.com/grafana/grafana/security/advisories/GHSA-63g3-9jq3-mccv
http://security.netapp.com/advisory/ntap-20220303-0005/
http://bugzilla.redhat.com/show_bug.cgi?id=2050743


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###