Vulnerabilities > CVE-2019-15043 - Missing Authentication for Critical Function vulnerability in Grafana

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
grafana
CWE-306
nessus

Summary

In Grafana 2.x through 6.x before 6.3.4, parts of the HTTP API allow unauthenticated use. This makes it possible to run a denial of service attack against the server running Grafana.

Vulnerable Configurations

Part Description Count
Application
Grafana
257

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Choosing a Message/Channel Identifier on a Public/Multicast Channel
    Attackers aware that more data is being fed into a multicast or public information distribution means can 'select' information bound only for another client, even if the distribution means itself forces users to authenticate in order to connect initially. Doing so allows the attacker to gain access to possibly privileged information, possibly perpetrate other attacks through the distribution means by impersonation. If the channel/message being manipulated is an input rather than output mechanism for the system, (such as a command bus), this style of attack could change its identifier from a less privileged to more so privileged channel or command.
  • Using Unpublished Web Service APIs
    An attacker searches for and invokes Web Services APIs that the target system designers did not intend to be publicly available. If these APIs fail to authenticate requests the attacker may be able to invoke services and/or gain privileges they are not authorized for.
  • Manipulating Writeable Terminal Devices
    This attack exploits terminal devices that allow themselves to be written to by other users. The attacker sends command strings to the target terminal device hoping that the target user will hit enter and thereby execute the malicious command with their privileges. The attacker can send the results (such as copying /etc/passwd) to a known directory and collect once the attack has succeeded.
  • Cross Site Request Forgery (aka Session Riding)
    An attacker crafts malicious web links and distributes them (via web pages, email, etc.), typically in a targeted manner, hoping to induce users to click on the link and execute the malicious action against some third-party application. If successful, the action embedded in the malicious link will be processed and accepted by the targeted application with the users' privilege level. This type of attack leverages the persistence and implicit trust placed in user session cookies by many web applications today. In such an architecture, once the user authenticates to an application and a session cookie is created on the user's system, all following transactions for that session are authenticated using that cookie including potential actions initiated by an attacker and simply "riding" the existing session cookie.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-77D612EAB4.NASL
    descriptionSecurity fix for CVE-2019-15043 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128572
    published2019-09-09
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128572
    titleFedora 29 : grafana (2019-77d612eab4)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-77d612eab4.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128572);
      script_version("1.3");
      script_cvs_date("Date: 2019/12/31");
    
      script_cve_id("CVE-2019-15043");
      script_xref(name:"FEDORA", value:"2019-77d612eab4");
    
      script_name(english:"Fedora 29 : grafana (2019-77d612eab4)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fix for CVE-2019-15043
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-77d612eab4"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected grafana package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:grafana");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:29");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/09/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/09");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^29([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 29", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC29", reference:"grafana-6.3.4-1.fc29")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "grafana");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1659.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1659 advisory. - grafana: incorrect access control in snapshot HTTP API leads to denial of service (CVE-2019-15043) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-30
    modified2020-04-28
    plugin id136040
    published2020-04-28
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136040
    titleRHEL 8 : grafana (RHSA-2020:1659)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2020:1659. The text
    # itself is copyright (C) Red Hat, Inc.
    #
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136040);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/29");
    
      script_cve_id("CVE-2019-15043");
      script_xref(name:"RHSA", value:"2020:1659");
    
      script_name(english:"RHEL 8 : grafana (RHSA-2020:1659)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Red Hat host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in
    the RHSA-2020:1659 advisory.
    
      - grafana: incorrect access control in snapshot HTTP API
        leads to denial of service (CVE-2019-15043)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/284.html");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/200.html");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2020:1659");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2019-15043");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1746945");
      script_set_attribute(attribute:"solution", value:
    "Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-15043");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_cwe_id(200, 284);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/28");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:redhat:enterprise_linux:8");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:redhat:enterprise_linux:8::appstream");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana-azure-monitor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana-cloudwatch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana-elasticsearch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana-graphite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana-influxdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana-loki");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana-mssql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana-opentsdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana-postgres");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana-prometheus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana-stackdriver");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Red Hat Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('rpm.inc');
    
    if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item('Host/RedHat/release');
    if (isnull(release) || 'Red Hat' >!< release) audit(AUDIT_OS_NOT, 'Red Hat');
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
    os_ver = os_ver[1];
    if (! preg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, 'Red Hat 8.x', 'Red Hat ' + os_ver);
    
    if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item('Host/cpu');
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);
    
    pkgs = [
        {'reference':'grafana-6.3.6-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'grafana-6.3.6-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'grafana-6.3.6-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'grafana-azure-monitor-6.3.6-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'grafana-azure-monitor-6.3.6-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'grafana-azure-monitor-6.3.6-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'grafana-cloudwatch-6.3.6-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'grafana-cloudwatch-6.3.6-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'grafana-cloudwatch-6.3.6-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'grafana-elasticsearch-6.3.6-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'grafana-elasticsearch-6.3.6-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'grafana-elasticsearch-6.3.6-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'grafana-graphite-6.3.6-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'grafana-graphite-6.3.6-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'grafana-graphite-6.3.6-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'grafana-influxdb-6.3.6-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'grafana-influxdb-6.3.6-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'grafana-influxdb-6.3.6-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'grafana-loki-6.3.6-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'grafana-loki-6.3.6-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'grafana-loki-6.3.6-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'grafana-mssql-6.3.6-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'grafana-mssql-6.3.6-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'grafana-mssql-6.3.6-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'grafana-mysql-6.3.6-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'grafana-mysql-6.3.6-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'grafana-mysql-6.3.6-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'grafana-opentsdb-6.3.6-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'grafana-opentsdb-6.3.6-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'grafana-opentsdb-6.3.6-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'grafana-postgres-6.3.6-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'grafana-postgres-6.3.6-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'grafana-postgres-6.3.6-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'grafana-prometheus-6.3.6-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'grafana-prometheus-6.3.6-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'grafana-prometheus-6.3.6-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'grafana-stackdriver-6.3.6-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'grafana-stackdriver-6.3.6-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'grafana-stackdriver-6.3.6-1.el8', 'cpu':'x86_64', 'release':'8'}
    ];
    
    flag = 0;
    foreach package_array ( pkgs ) {
      reference = NULL;
      release = NULL;
      sp = NULL;
      cpu = NULL;
      el_string = NULL;
      rpm_spec_vers_cmp = NULL;
      epoch = NULL;
      if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
      if (!empty_or_null(package_array['release'])) release = 'RHEL' + package_array['release'];
      if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
      if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
      if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
      if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
      if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
      if (reference && release) {
        if (rpm_spec_vers_cmp) {
          if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:TRUE)) flag++;
        }
        else
        {
          if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch)) flag++;
        }
      }
    }
    
    if (flag)
    {
      security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'grafana / grafana-azure-monitor / grafana-cloudwatch / etc');
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-0BB6B876DA.NASL
    descriptionSecurity fix for CVE-2019-15043 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128562
    published2019-09-09
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128562
    titleFedora 30 : grafana (2019-0bb6b876da)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-0bb6b876da.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128562);
      script_version("1.3");
      script_cvs_date("Date: 2019/12/31");
    
      script_cve_id("CVE-2019-15043");
      script_xref(name:"FEDORA", value:"2019-0bb6b876da");
    
      script_name(english:"Fedora 30 : grafana (2019-0bb6b876da)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fix for CVE-2019-15043
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-0bb6b876da"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected grafana package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:grafana");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:30");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/09/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/09");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^30([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 30", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC30", reference:"grafana-6.3.4-1.fc30")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "grafana");
    }
    

Redhat

advisories
bugzilla
id1746945
titleCVE-2019-15043 grafana: incorrect access control in snapshot HTTP API leads to denial of service
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 8 is installed
      ovaloval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • commentgrafana-stackdriver is earlier than 0:6.3.6-1.el8
          ovaloval:com.redhat.rhsa:tst:20201659001
        • commentgrafana-stackdriver is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201659002
      • AND
        • commentgrafana-prometheus is earlier than 0:6.3.6-1.el8
          ovaloval:com.redhat.rhsa:tst:20201659003
        • commentgrafana-prometheus is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201659004
      • AND
        • commentgrafana-postgres is earlier than 0:6.3.6-1.el8
          ovaloval:com.redhat.rhsa:tst:20201659005
        • commentgrafana-postgres is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201659006
      • AND
        • commentgrafana-opentsdb is earlier than 0:6.3.6-1.el8
          ovaloval:com.redhat.rhsa:tst:20201659007
        • commentgrafana-opentsdb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201659008
      • AND
        • commentgrafana-mysql is earlier than 0:6.3.6-1.el8
          ovaloval:com.redhat.rhsa:tst:20201659009
        • commentgrafana-mysql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201659010
      • AND
        • commentgrafana-mssql is earlier than 0:6.3.6-1.el8
          ovaloval:com.redhat.rhsa:tst:20201659011
        • commentgrafana-mssql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201659012
      • AND
        • commentgrafana-loki is earlier than 0:6.3.6-1.el8
          ovaloval:com.redhat.rhsa:tst:20201659013
        • commentgrafana-loki is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201659014
      • AND
        • commentgrafana-influxdb is earlier than 0:6.3.6-1.el8
          ovaloval:com.redhat.rhsa:tst:20201659015
        • commentgrafana-influxdb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201659016
      • AND
        • commentgrafana-graphite is earlier than 0:6.3.6-1.el8
          ovaloval:com.redhat.rhsa:tst:20201659017
        • commentgrafana-graphite is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201659018
      • AND
        • commentgrafana-elasticsearch is earlier than 0:6.3.6-1.el8
          ovaloval:com.redhat.rhsa:tst:20201659019
        • commentgrafana-elasticsearch is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201659020
      • AND
        • commentgrafana-cloudwatch is earlier than 0:6.3.6-1.el8
          ovaloval:com.redhat.rhsa:tst:20201659021
        • commentgrafana-cloudwatch is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201659022
      • AND
        • commentgrafana-azure-monitor is earlier than 0:6.3.6-1.el8
          ovaloval:com.redhat.rhsa:tst:20201659023
        • commentgrafana-azure-monitor is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201659024
      • AND
        • commentgrafana is earlier than 0:6.3.6-1.el8
          ovaloval:com.redhat.rhsa:tst:20201659025
        • commentgrafana is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201659026
rhsa
idRHSA-2020:1659
released2020-04-28
severityModerate
titleRHSA-2020:1659: grafana security, bug fix, and enhancement update (Moderate)
rpms
  • grafana-0:6.3.6-1.el8
  • grafana-azure-monitor-0:6.3.6-1.el8
  • grafana-cloudwatch-0:6.3.6-1.el8
  • grafana-debuginfo-0:6.3.6-1.el8
  • grafana-elasticsearch-0:6.3.6-1.el8
  • grafana-graphite-0:6.3.6-1.el8
  • grafana-influxdb-0:6.3.6-1.el8
  • grafana-loki-0:6.3.6-1.el8
  • grafana-mssql-0:6.3.6-1.el8
  • grafana-mysql-0:6.3.6-1.el8
  • grafana-opentsdb-0:6.3.6-1.el8
  • grafana-postgres-0:6.3.6-1.el8
  • grafana-prometheus-0:6.3.6-1.el8
  • grafana-stackdriver-0:6.3.6-1.el8