AlmaLinux 8 : grafana (ALSA-2020:4682)

medium Nessus Plugin ID 157665

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2020:4682 advisory.

- Grafana 5.3.1 has XSS via a column style on the Dashboard > Table Panel screen. NOTE: this issue exists because of an incomplete fix for CVE-2018-12099. (CVE-2018-18624)

- Grafana <= 6.4.3 has an Arbitrary File Read vulnerability, which could be exploited by an authenticated attacker that has privileges to modify the data source configurations. (CVE-2019-19499)

- Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot. (CVE-2020-11110)

- Grafana version < 6.7.3 is vulnerable for annotation popup XSS. (CVE-2020-12052)

- Grafana before 6.7.3 allows table-panel XSS via column.title or cellLinkTooltip. (CVE-2020-12245)

- An information-disclosure flaw was found in Grafana through 6.7.3. The database directory /var/lib/grafana and database file /var/lib/grafana/grafana.db are world readable. This can result in exposure of sensitive information (e.g., cleartext or encrypted datasource passwords). (CVE-2020-12458)

- In certain Red Hat packages for Grafana 6.x through 6.3.6, the configuration files /etc/grafana/grafana.ini and /etc/grafana/ldap.toml (which contain a secret_key and a bind_password) are world readable. (CVE-2020-12459)

- Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource. (CVE-2020-13430)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2020-4682.html

Plugin Details

Severity: Medium

ID: 157665

File Name: alma_linux_ALSA-2020-4682.nasl

Version: 1.5

Type: local

Published: 2/9/2022

Updated: 11/10/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-13430

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-19499

Vulnerability Information

CPE: p-cpe:/a:alma:linux:grafana, p-cpe:/a:alma:linux:grafana-azure-monitor, p-cpe:/a:alma:linux:grafana-cloudwatch, p-cpe:/a:alma:linux:grafana-elasticsearch, p-cpe:/a:alma:linux:grafana-graphite, p-cpe:/a:alma:linux:grafana-influxdb, p-cpe:/a:alma:linux:grafana-loki, p-cpe:/a:alma:linux:grafana-mssql, p-cpe:/a:alma:linux:grafana-mysql, p-cpe:/a:alma:linux:grafana-opentsdb, p-cpe:/a:alma:linux:grafana-postgres, p-cpe:/a:alma:linux:grafana-prometheus, p-cpe:/a:alma:linux:grafana-stackdriver, cpe:/o:alma:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/3/2020

Vulnerability Publication Date: 4/24/2020

Reference Information

CVE: CVE-2018-18624, CVE-2019-19499, CVE-2020-11110, CVE-2020-12052, CVE-2020-12245, CVE-2020-12458, CVE-2020-12459, CVE-2020-13430