Lucene search

K
githubGitHub Advisory DatabaseGHSA-X744-MM8V-VPGR
HistoryMay 14, 2024 - 10:29 p.m.

Grafana Data source and plugin proxy endpoints could leak the authentication cookie to some destination plugins

2024-05-1422:29:41
CWE-200
GitHub Advisory Database
github.com
12
grafana
security patches
cve-2022-39201
authentication cookie
plugin proxy
vulnerability
patches
security announcements
rss feed

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.8 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

41.3%

Today we are releasing Grafana 9.2. Alongside with new features and other bug fixes, this release includes a Moderate severity security fix for CVE-2022-39201

We are also releasing security patches for Grafana 9.1.8 and Grafana 8.5.14 to fix these issues.

Release 9.2, latest release, also containing security fix:

Release 9.1.8, only containing security fix:

Release 8.5.14, only containing security fix:

Appropriate patches have been applied to Grafana Cloud and as always, we closely coordinated with all cloud providers licensed to offer Grafana Pro. They have received early notification under embargo and confirmed that their offerings are secure at the time of this announcement. This is applicable to Amazon Managed Grafana and Azure’s Grafana as a service offering.

CVE-2022-39201

Summary

On September 7th as a result of an internal security audit we have discovered that Grafana could leak the authentication cookie of users to plugins. After further analysis the vulnerability impacts data source and plugin proxy endpoints under certain conditions.

We believe that this vulnerability is rated at CVSS 6.8 (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H)

Impact

The destination plugin could receive a Grafana authentication cookie of the user.

Impacted versions

All installations for Grafana versions >= v5.0.0-beta1

Solutions and mitigations

To fully address CVE-2022-39201 please upgrade your Grafana instances.
Appropriate patches have been applied to Grafana Cloud.

Reporting security issues

If you think you have found a security vulnerability, please send a report to [email protected]. This address can be used for all of Grafana Labs’ open source and commercial products (including, but not limited to Grafana, Grafana Cloud, Grafana Enterprise, and grafana.com). We can accept only vulnerability reports at this address. We would prefer that you encrypt your message to us by using our PGP key. The key fingerprint is

F988 7BEA 027A 049F AE8E 5CAA D125 8932 BE24 C5CA

The key is available from keyserver.ubuntu.com.

Security announcements

We maintain a security category on our blog, where we will always post a summary, remediation, and mitigation details for any patch containing security fixes.

You can also subscribe to our RSS feed.

Affected configurations

Vulners
Node
github_advisory_databasegithub.com\/grafana\/grafanaRange<9.1.8
OR
github_advisory_databasegithub.com\/grafana\/grafanaRange5.0.0-beta1
OR
github_advisory_databasegithub.com\/grafana\/grafanaRange<8.5.14

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.8 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

41.3%