Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.GRAFANA_CVE-2023-6152.NASL
HistoryFeb 16, 2024 - 12:00 a.m.

Grafana Labs Incorrect Authorization (CVE-2023-6152)

2024-02-1600:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
39
grafana labs
incorrect authorization
vulnerability
version 9.5.x
version 10.0.x
version 10.1.x
version 10.2.x
version 10.3.x
email verification

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

According to its self-reported version number, the version of Grafana Labs running on the remote host is a version 9.5.x prior to 9.5.16, 10.0.x prior to 10.0.11, 10.1.x prior to 10.1.7, 10.2.x prior to 10.2.4 or 10.3.x prior to 10.3.3. It is, therefore, affected by an incorrect authorization vulnerability where a user changing their email after signing up and verifying it can change it without verification in profile settings. The configuration option ‘verify_email_enabled’ will only validate email only on sign up.
Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(190601);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/15");

  script_cve_id("CVE-2023-6152");
  script_xref(name:"IAVB", value:"2024-B-0012-S");

  script_name(english:"Grafana Labs Incorrect Authorization (CVE-2023-6152)");

  script_set_attribute(attribute:"synopsis", value:
"The web application running on the remote web server is affected by an incorrect authorization vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the version of Grafana Labs running on the remote host is a version 
9.5.x prior to 9.5.16, 10.0.x prior to 10.0.11, 10.1.x prior to 10.1.7, 10.2.x prior to 10.2.4 or 10.3.x prior to 
10.3.3. It is, therefore, affected by an incorrect authorization vulnerability where a user changing their email after 
signing up and verifying it can change it without verification in profile settings. The configuration option 
'verify_email_enabled' will only validate email only on sign up.
 
 Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
 number.");
  # https://grafana.com/security/security-advisories/cve-2023-6152/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?908ad804");
  # https://grafana.com/blog/2024/02/14/grafana-security-release-medium-severity-security-fix-for-cve-2023-6152/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f02486e0");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Grafana 9.5.16, 10.0.11, 10.1.7, 10.2.4, 10.3.3 or later");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-6152");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/02/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/02/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/02/16");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:grafana:grafana");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Web Servers");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("grafana_labs_detect.nbin");
  script_require_keys("installed_sw/Grafana Labs");
  script_require_ports("Services/www", 3000);

  exit(0);
}
include('vcf.inc');
include('http.inc');

var port = get_http_port(default:3000);

var app_info = vcf::get_app_info(app:'Grafana Labs', port:port, webapp:TRUE);

var constraints = [
  { 'fixed_version' : '9.5.16'},
  { 'min_version' : '10.0.0', 'fixed_version' : '10.0.11' },
  { 'min_version' : '10.1.0', 'fixed_version' : '10.1.7'},
  { 'min_version' : '10.2.0', 'fixed_version' : '10.2.4'},
  { 'min_version' : '10.3.0', 'fixed_version' : '10.3.3'}
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
grafanagrafanacpe:/a:grafana:grafana

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%