Skip to content

Grafana Data source and plugin proxy endpoints could leak the authentication cookie to some destination plugins

Moderate severity GitHub Reviewed Published Oct 12, 2022 in grafana/grafana • Updated May 14, 2024

Package

gomod github.com/grafana/grafana (Go)

Affected versions

>= 5.0.0-beta1, < 8.5.14
>= 9.0.0, < 9.1.8

Patched versions

8.5.14
9.1.8

Description

Today we are releasing Grafana 9.2. Alongside with new features and other bug fixes, this release includes a Moderate severity security fix for CVE-2022-39201

We are also releasing security patches for Grafana 9.1.8 and Grafana 8.5.14 to fix these issues.

Release 9.2, latest release, also containing security fix:

Release 9.1.8, only containing security fix:

Release 8.5.14, only containing security fix:

Appropriate patches have been applied to Grafana Cloud and as always, we closely coordinated with all cloud providers licensed to offer Grafana Pro. They have received early notification under embargo and confirmed that their offerings are secure at the time of this announcement. This is applicable to Amazon Managed Grafana and Azure's Grafana as a service offering.

CVE-2022-39201

Summary

On September 7th as a result of an internal security audit we have discovered that Grafana could leak the authentication cookie of users to plugins. After further analysis the vulnerability impacts data source and plugin proxy endpoints under certain conditions.

We believe that this vulnerability is rated at CVSS 6.8 (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H)

Impact

The destination plugin could receive a Grafana authentication cookie of the user.

Impacted versions

All installations for Grafana versions >= v5.0.0-beta1

Solutions and mitigations

To fully address CVE-2022-39201 please upgrade your Grafana instances.
Appropriate patches have been applied to Grafana Cloud.

Reporting security issues

If you think you have found a security vulnerability, please send a report to security@grafana.com. This address can be used for all of Grafana Labs' open source and commercial products (including, but not limited to Grafana, Grafana Cloud, Grafana Enterprise, and grafana.com). We can accept only vulnerability reports at this address. We would prefer that you encrypt your message to us by using our PGP key. The key fingerprint is

F988 7BEA 027A 049F AE8E 5CAA D125 8932 BE24 C5CA

The key is available from keyserver.ubuntu.com.

Security announcements

We maintain a security category on our blog, where we will always post a summary, remediation, and mitigation details for any patch containing security fixes.

You can also subscribe to our RSS feed.

References

@vtorosyan vtorosyan published to grafana/grafana Oct 12, 2022
Published by the National Vulnerability Database Oct 13, 2022
Published to the GitHub Advisory Database May 14, 2024
Reviewed May 14, 2024
Last updated May 14, 2024

Severity

Moderate
6.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-39201

GHSA ID

GHSA-x744-mm8v-vpgr

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.