RHEL 8 : grafana (RHSA-2020:4682)

medium Nessus Plugin ID 142416

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4682 advisory.

Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.

The following packages have been upgraded to a later upstream version: grafana (6.7.4). (BZ#1807323)

Security Fix(es):

* grafana: XSS vulnerability via a column style on the Dashboard > Table Panel screen (CVE-2018-18624)

* grafana: arbitrary file read via MySQL data source (CVE-2019-19499)

* grafana: stored XSS (CVE-2020-11110)

* grafana: XSS annotation popup vulnerability (CVE-2020-12052)

* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)

* grafana: information disclosure through world-readable /var/lib/grafana/grafana.db (CVE-2020-12458)

* grafana: information disclosure through world-readable grafana configuration files (CVE-2020-12459)

* grafana: XSS via the OpenTSDB datasource (CVE-2020-13430)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?4c133636

http://www.nessus.org/u?b7e37d18

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:4682

https://bugzilla.redhat.com/show_bug.cgi?id=1807323

https://bugzilla.redhat.com/show_bug.cgi?id=1827765

https://bugzilla.redhat.com/show_bug.cgi?id=1829724

https://bugzilla.redhat.com/show_bug.cgi?id=1848089

https://bugzilla.redhat.com/show_bug.cgi?id=1848108

https://bugzilla.redhat.com/show_bug.cgi?id=1848643

https://bugzilla.redhat.com/show_bug.cgi?id=1850572

https://bugzilla.redhat.com/show_bug.cgi?id=1861044

https://bugzilla.redhat.com/show_bug.cgi?id=1873615

Plugin Details

Severity: Medium

ID: 142416

File Name: redhat-RHSA-2020-4682.nasl

Version: 1.12

Type: local

Agent: unix

Published: 11/4/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-13430

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-19499

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:grafana-prometheus, p-cpe:/a:redhat:enterprise_linux:grafana, p-cpe:/a:redhat:enterprise_linux:grafana-azure-monitor, p-cpe:/a:redhat:enterprise_linux:grafana-cloudwatch, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:grafana-influxdb, p-cpe:/a:redhat:enterprise_linux:grafana-graphite, p-cpe:/a:redhat:enterprise_linux:grafana-mysql, p-cpe:/a:redhat:enterprise_linux:grafana-postgres, p-cpe:/a:redhat:enterprise_linux:grafana-mssql, p-cpe:/a:redhat:enterprise_linux:grafana-stackdriver, p-cpe:/a:redhat:enterprise_linux:grafana-loki, p-cpe:/a:redhat:enterprise_linux:grafana-opentsdb, p-cpe:/a:redhat:enterprise_linux:grafana-elasticsearch

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/4/2020

Vulnerability Publication Date: 4/24/2020

Reference Information

CVE: CVE-2018-18624, CVE-2019-19499, CVE-2020-11110, CVE-2020-12052, CVE-2020-12245, CVE-2020-12458, CVE-2020-12459, CVE-2020-13430

CWE: 200, 732, 79

RHSA: 2020:4682