ALT-BU-2022-3914-1
Branch p9 update bulletin.
Closed vulnerabilities
BDU:2023-01019
Уязвимость веб-инструмента представления данных Grafana, связанная с недостатками процедуры аутентификации, позволяющая нарушителю доступ к защищаемой информации, вызвать отказ в обслуживании или повысить свои привилегии
Modified: 2024-11-21
CVE-2020-24303
Grafana before 7.1.0-beta 1 allows XSS via a query alias for the ElasticSearch datasource.
- https://github.com/grafana/grafana/blob/master/CHANGELOG.md#710-beta-1-2020-07-01
- https://github.com/grafana/grafana/blob/master/CHANGELOG.md#710-beta-1-2020-07-01
- https://github.com/grafana/grafana/pull/25401
- https://github.com/grafana/grafana/pull/25401
- https://security.netapp.com/advisory/ntap-20201123-0002/
- https://security.netapp.com/advisory/ntap-20201123-0002/
Modified: 2024-11-21
CVE-2020-27846
A signature verification vulnerability exists in crewjam/saml. This flaw allows an attacker to bypass SAML Authentication. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1907670
- https://bugzilla.redhat.com/show_bug.cgi?id=1907670
- https://github.com/crewjam/saml/security/advisories/GHSA-4hq8-gmxx-h6w9
- https://github.com/crewjam/saml/security/advisories/GHSA-4hq8-gmxx-h6w9
- https://grafana.com/blog/2020/12/17/grafana-6.7.5-7.2.3-and-7.3.6-released-with-important-security-fix-for-grafana-enterprise/
- https://grafana.com/blog/2020/12/17/grafana-6.7.5-7.2.3-and-7.3.6-released-with-important-security-fix-for-grafana-enterprise/
- FEDORA-2020-968067abfa
- FEDORA-2020-968067abfa
- FEDORA-2020-64e54abd9f
- FEDORA-2020-64e54abd9f
- https://mattermost.com/blog/coordinated-disclosure-go-xml-vulnerabilities/
- https://mattermost.com/blog/coordinated-disclosure-go-xml-vulnerabilities/
- https://security.netapp.com/advisory/ntap-20210205-0002/
- https://security.netapp.com/advisory/ntap-20210205-0002/
Modified: 2024-11-21
CVE-2021-27358
The snapshot feature in Grafana 6.7.3 through 7.4.1 can allow an unauthenticated remote attackers to trigger a Denial of Service via a remote API call if a commonly used configuration is set.
- https://github.com/grafana/grafana/blob/master/CHANGELOG.md
- https://github.com/grafana/grafana/blob/master/CHANGELOG.md
- https://github.com/grafana/grafana/blob/master/CHANGELOG.md#742-2021-02-17
- https://github.com/grafana/grafana/blob/master/CHANGELOG.md#742-2021-02-17
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-2/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-2/
- https://security.netapp.com/advisory/ntap-20210513-0007/
- https://security.netapp.com/advisory/ntap-20210513-0007/
Modified: 2024-11-21
CVE-2021-28147
The team sync HTTP API in Grafana Enterprise 6.x before 6.7.6, 7.x before 7.3.10, and 7.4.x before 7.4.5 has an Incorrect Access Control issue. On Grafana instances using an external authentication service and having the EditorsCanAdmin feature enabled, this vulnerability allows any authenticated user to add external groups to any existing team. This can be used to grant a user team permissions that the user isn't supposed to have.
- https://community.grafana.com/t/grafana-enterprise-6-7-6-7-3-10-and-7-4-5-security-update/44724
- https://community.grafana.com/t/grafana-enterprise-6-7-6-7-3-10-and-7-4-5-security-update/44724
- https://community.grafana.com/t/release-notes-v6-7-x/27119
- https://community.grafana.com/t/release-notes-v6-7-x/27119
- https://grafana.com/blog/2021/03/18/grafana-6.7.6-7.3.10-and-7.4.5-released-with-important-security-fixes-for-grafana-enterprise/
- https://grafana.com/blog/2021/03/18/grafana-6.7.6-7.3.10-and-7.4.5-released-with-important-security-fixes-for-grafana-enterprise/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-3-10/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-3-10/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-5/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-5/
- https://grafana.com/products/enterprise/
- https://grafana.com/products/enterprise/
- https://security.netapp.com/advisory/ntap-20210430-0005/
- https://security.netapp.com/advisory/ntap-20210430-0005/
- https://www.openwall.com/lists/oss-security/2021/03/19/5
- https://www.openwall.com/lists/oss-security/2021/03/19/5
Modified: 2024-11-21
CVE-2021-28148
One of the usage insights HTTP API endpoints in Grafana Enterprise 6.x before 6.7.6, 7.x before 7.3.10, and 7.4.x before 7.4.5 is accessible without any authentication. This allows any unauthenticated user to send an unlimited number of requests to the endpoint, leading to a denial of service (DoS) attack against a Grafana Enterprise instance.
- https://community.grafana.com/t/grafana-enterprise-6-7-6-7-3-10-and-7-4-5-security-update/44724
- https://community.grafana.com/t/grafana-enterprise-6-7-6-7-3-10-and-7-4-5-security-update/44724
- https://community.grafana.com/t/release-notes-v6-7-x/27119
- https://community.grafana.com/t/release-notes-v6-7-x/27119
- https://grafana.com/blog/2021/03/18/grafana-6.7.6-7.3.10-and-7.4.5-released-with-important-security-fixes-for-grafana-enterprise/
- https://grafana.com/blog/2021/03/18/grafana-6.7.6-7.3.10-and-7.4.5-released-with-important-security-fixes-for-grafana-enterprise/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-3-10/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-3-10/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-5/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-5/
- https://grafana.com/products/enterprise/
- https://grafana.com/products/enterprise/
- https://security.netapp.com/advisory/ntap-20210430-0005/
- https://security.netapp.com/advisory/ntap-20210430-0005/
- https://www.openwall.com/lists/oss-security/2021/03/19/5
- https://www.openwall.com/lists/oss-security/2021/03/19/5
Modified: 2025-02-18
CVE-2021-39226
Grafana is an open source data visualization platform. In affected versions unauthenticated and authenticated users are able to view the snapshot with the lowest database key by accessing the literal paths: /dashboard/snapshot/:key, or /api/snapshots/:key. If the snapshot "public_mode" configuration setting is set to true (vs default of false), unauthenticated users are able to delete the snapshot with the lowest database key by accessing the literal path: /api/snapshots-delete/:deleteKey. Regardless of the snapshot "public_mode" setting, authenticated users are able to delete the snapshot with the lowest database key by accessing the literal paths: /api/snapshots/:key, or /api/snapshots-delete/:deleteKey. The combination of deletion and viewing enables a complete walk through all snapshot data while resulting in complete snapshot data loss. This issue has been resolved in versions 8.1.6 and 7.5.11. If for some reason you cannot upgrade you can use a reverse proxy or similar to block access to the literal paths: /api/snapshots/:key, /api/snapshots-delete/:deleteKey, /dashboard/snapshot/:key, and /api/snapshots/:key. They have no normal function and can be disabled without side effects.
- [oss-security] 20211005 CVE-2021-39226 Grafana snapshot authentication bypass
- [oss-security] 20211005 CVE-2021-39226 Grafana snapshot authentication bypass
- https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269
- https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269
- https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9
- https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-11/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-11/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-1-6/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-1-6/
- FEDORA-2021-01588ab0bf
- FEDORA-2021-01588ab0bf
- FEDORA-2021-dd83dc8b0b
- FEDORA-2021-dd83dc8b0b
- https://security.netapp.com/advisory/ntap-20211029-0008/
- https://security.netapp.com/advisory/ntap-20211029-0008/
Modified: 2024-11-21
CVE-2021-43813
Grafana is an open-source platform for monitoring and observability. Grafana prior to versions 8.3.2 and 7.5.12 contains a directory traversal vulnerability for fully lowercase or fully uppercase .md files. The vulnerability is limited in scope, and only allows access to files with the extension .md to authenticated users only. Grafana Cloud instances have not been affected by the vulnerability. Users should upgrade to patched versions 8.3.2 or 7.5.12. For users who cannot upgrade, running a reverse proxy in front of Grafana that normalizes the PATH of the request will mitigate the vulnerability. The proxy will have to also be able to handle url encoded paths. Alternatively, for fully lowercase or fully uppercase .md files, users can block /api/plugins/.*/markdown/.* without losing any functionality beyond inlined plugin help text.
- [oss-security] 20211210 CVE-2021-43813 and CVE-2021-43815 - Grafana directory traversal for some .md and .csv files
- [oss-security] 20211210 CVE-2021-43813 and CVE-2021-43815 - Grafana directory traversal for some .md and .csv files
- https://github.com/github/securitylab-vulnerabilities/commit/689fc5d9fd665be4d5bba200a6a433b532172d0f
- https://github.com/github/securitylab-vulnerabilities/commit/689fc5d9fd665be4d5bba200a6a433b532172d0f
- https://github.com/grafana/grafana/commit/fd48aee61e4328aae8d5303a9efd045fa0ca308d
- https://github.com/grafana/grafana/commit/fd48aee61e4328aae8d5303a9efd045fa0ca308d
- https://github.com/grafana/grafana/security/advisories/GHSA-c3q8-26ph-9g2q
- https://github.com/grafana/grafana/security/advisories/GHSA-c3q8-26ph-9g2q
- https://grafana.com/blog/2021/12/10/grafana-8.3.2-and-7.5.12-released-with-moderate-severity-security-fix/
- https://grafana.com/blog/2021/12/10/grafana-8.3.2-and-7.5.12-released-with-moderate-severity-security-fix/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-12/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-12/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-3-2/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-3-2/
- https://security.netapp.com/advisory/ntap-20220107-0006/
- https://security.netapp.com/advisory/ntap-20220107-0006/
Modified: 2024-11-21
CVE-2021-43815
Grafana is an open-source platform for monitoring and observability. Grafana prior to versions 8.3.2 and 7.5.12 has a directory traversal for arbitrary .csv files. It only affects instances that have the developer testing tool called TestData DB data source enabled and configured. The vulnerability is limited in scope, and only allows access to files with the extension .csv to authenticated users only. Grafana Cloud instances have not been affected by the vulnerability. Versions 8.3.2 and 7.5.12 contain a patch for this issue. There is a workaround available for users who cannot upgrade. Running a reverse proxy in front of Grafana that normalizes the PATH of the request will mitigate the vulnerability. The proxy will have to also be able to handle url encoded paths.
- [oss-security] 20211210 CVE-2021-43813 and CVE-2021-43815 - Grafana directory traversal for some .md and .csv files
- [oss-security] 20211210 CVE-2021-43813 and CVE-2021-43815 - Grafana directory traversal for some .md and .csv files
- https://github.com/grafana/grafana/commit/d6ec6f8ad28f0212e584406730f939105ff6c6d3
- https://github.com/grafana/grafana/commit/d6ec6f8ad28f0212e584406730f939105ff6c6d3
- https://github.com/grafana/grafana/commit/fd48aee61e4328aae8d5303a9efd045fa0ca308d
- https://github.com/grafana/grafana/commit/fd48aee61e4328aae8d5303a9efd045fa0ca308d
- https://github.com/grafana/grafana/releases/tag/v8.3.2
- https://github.com/grafana/grafana/releases/tag/v8.3.2
- https://github.com/grafana/grafana/security/advisories/GHSA-7533-c8qv-jm9m
- https://github.com/grafana/grafana/security/advisories/GHSA-7533-c8qv-jm9m
- https://grafana.com/blog/2021/12/10/grafana-8.3.2-and-7.5.12-released-with-moderate-severity-security-fix/
- https://grafana.com/blog/2021/12/10/grafana-8.3.2-and-7.5.12-released-with-moderate-severity-security-fix/
- https://security.netapp.com/advisory/ntap-20220107-0006/
- https://security.netapp.com/advisory/ntap-20220107-0006/
Modified: 2024-11-21
CVE-2022-26148
An issue was discovered in Grafana through 7.3.4, when integrated with Zabbix. The Zabbix password can be found in the api_jsonrpc.php HTML source code. When the user logs in and allows the user to register, one can right click to view the source code and use Ctrl-F to search for password in api_jsonrpc.php to discover the Zabbix account password and URL address.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-7988
An issue was discovered in tools/pass-change/result.php in phpIPAM 1.4. CSRF can be used to change the password of any user/admin, to escalate privileges, and to gain access to more data and functionality. This issue exists due to the lack of a requirement to provide the old password, and the lack of security tokens.