FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-28 14:09:37 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
6d31ef38-df85-11ee-abf1-6c3be5272acdGrafana -- Data source permission escalation

Grafana Labs reports:

The vulnerability impacts Grafana Cloud and Grafana Enterprise instances, and it is exploitable if a user who should not be able to access all data sources is granted permissions to create a data source.

By default, only organization Administrators are allowed to create a data source and have full access to all data sources. All other users need to be explicitly granted permission to create a data source, which then means they could exploit this vulnerability.

When a user creates a data source via the API, they can specify data source UID. If the UID is set to an asterisk (*), the user gains permissions to query, update, and delete all data sources in the organization. The exploit, however, does not stretch across organizations — to exploit the vulnerability in several organizations, a user would need permissions to create data sources in each organization.

The vulnerability comes from a lack of UID validation. When evaluating permissions, we interpret an asterisk (*) as a wild card for all resources. Therefore, we should treat it as a reserved value, and not allow the creation of a resource with the UID set to an asterisk.

The CVSS score for this vulnerability is 6 Medium.


Discovery 2024-02-12
Entry 2024-03-11
Modified 2024-03-26
grafana
ge 8.5.0 lt 9.5.17

ge 10.0.0 lt 10.0.12

ge 10.1.0 lt 10.1.8

ge 10.2.0 lt 10.2.5

ge 10.3.0 lt 10.3.4

grafana9
< 9.5.17

CVE-2024-1442
https://grafana.com/security/security-advisories/cve-2024-1442/
652064ef-056f-11ee-8e16-6c3be5272acdGrafana -- Grafana DS proxy race condition

Grafana Labs reports:

We have discovered a vulnerability with Grafana’s data source query endpoints that could end up crashing a Grafana instance.

If you have public dashboards (PD) enabled, we are scoring this as a CVSS 7.5 High.

If you have disabled PD, this vulnerability is still a risk, but triggering the issue requires data source read privileges and access to the Grafana API through a developer script.


Discovery 2023-06-06
Entry 2023-06-07
grafana
ge 9.4.0 lt 9.4.12

ge 9.5.0 lt 9.5.3

grafana9
ge 9.4.0 lt 9.4.12

ge 9.5.0 lt 9.5.3

CVE-2023-2801
CVE-2023-2801
6c1de144-056f-11ee-8e16-6c3be5272acdGrafana -- Broken access control: viewer can send test alerts

Grafana Labs reports:

Grafana can allow an attacker in the Viewer role to send alerts by API Alert - Test. This option, however, is not available in the user panel UI for the Viewer role.

The CVSS score for this vulnerability is 4.1 Medium (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N).


Discovery 2023-06-06
Entry 2023-06-07
grafana
ge 8.0.0 lt 8.5.26

ge 9.0.0 lt 9.2.19

ge 9.3.0 lt 9.3.15

ge 9.4.0 lt 9.4.12

ge 9.5.0 lt 9.5.3

grafana8
ge 8.0.0 lt 8.5.26

grafana9
< 9.2.19

ge 9.3.0 lt 9.3.15

ge 9.4.0 lt 9.4.12

ge 9.5.0 lt 9.5.3

CVE-2023-2183
https://grafana.com/security/security-advisories/cve-2023-2183/
6a851dc0-cfd2-11ee-ac09-6c3be5272acdGrafana -- Email verification is not required after email change

Grafana Labs reports:

The vulnerability impacts instances where Grafana basic authentication is enabled.

Grafana has a verify_email_enabled configuration option. When this option is enabled, users are required to confirm their email addresses before the sign-up process is complete. However, the email is only checked at the time of the sign-up. No further verification is carried out if a user’s email address is updated after the initial sign-up. Moreover, Grafana allows using an email address as the user’s login name, and no verification is ever carried out for this email address.

This means that even if the verify_email_enabled configuration option is enabled, users can use unverified email addresses to log into Grafana if the email address has been changed after the sign up, or if an email address is set as the login name.

The CVSS score for this vulnerability is [5.4 Medium] (CVSS).


Discovery 2023-11-10
Entry 2024-02-20
grafana
< 9.5.16

ge 10.0.0 lt 10.0.11

ge 10.1.0 lt 10.1.7

ge 10.2.0 lt 10.2.4

ge 10.3.0 lt 10.3.3

grafana9
< 9.5.16

grafana10
< 10.0.11

ge 10.1.0 lt 10.1.7

ge 10.2.0 lt 10.2.4

ge 10.3.0 lt 10.3.3

CVE-2023-6152
https://grafana.com/security/security-advisories/cve-2023-6152/
fdbe9aec-118b-11ee-908a-6c3be5272acdGrafana -- Account takeover / authentication bypass

Grafana Labs reports:

Grafana validates Azure Active Directory accounts based on the email claim. On Azure AD, the profile email field is not unique across Azure AD tenants. This can enable a Grafana account takeover and authentication bypass when Azure AD OAuth is configured with a multi-tenant Azure AD OAuth application.

The CVSS score for this vulnerability is 9.4 Critical.


Discovery 2023-06-22
Entry 2023-06-23
grafana
ge 6.7.0 lt 8.5.27

ge 9.0.0 lt 9.2.20

ge 9.3.0 lt 9.3.16

ge 9.4.0 lt 9.4.13

ge 9.5.0 lt 9.5.5

ge 10.0.0 lt 10.0.1

grafana8
< 8.5.27

grafana9
< 9.2.20

ge 9.3.0 lt 9.3.16

ge 9.4.0 lt 9.4.13

ge 9.5.0 lt 9.5.5

grafana10
< 10.0.1

CVE-2023-3128
https://grafana.com/security/security-advisories/cve-2023-3128