Upstream information

CVE-2024-1313 at MITRE

Description

It is possible for a user in a different organization from the owner of a snapshot to bypass authorization and delete a snapshot by issuing a DELETE request to /api/snapshots/<key> using its view key. This functionality is intended to only be available to individuals with the permission to write/edit to the snapshot in question, but due to a bug in the authorization logic, deletion requests issued by an unprivileged user in a different organization than the snapshot owner are treated as authorized. Grafana Labs would like to thank Ravid Mazon and Jay Chen of Palo Alto Research for discovering and disclosing this vulnerability. This issue affects Grafana: from 9.5.0 before 9.5.18, from 10.0.0 before 10.0.13, from 10.1.0 before 10.1.9, from 10.2.0 before 10.2.6, from 10.3.0 before 10.3.5.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact High
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1222155 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • golang-github-prometheus-promu >= 0.14.0-150000.3.18.2
  • grafana >= 9.5.18-150200.3.56.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1509
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1530
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • golang-github-prometheus-node_exporter >= 1.7.0-1.30.2
Patchnames:
SUSE-SLE-SERVER-12-SP5-2024-1508
SUSE Manager Proxy Module 4.3
  • ansible >= 2.9.27-150000.1.17.2
  • ansible-doc >= 2.9.27-150000.1.17.2
  • uyuni-proxy-systemd-services >= 4.3.12-150000.1.21.2
Patchnames:
SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2024-1509
SUSE Manager Tools 12
  • golang-github-prometheus-alertmanager >= 0.26.0-1.27.2
  • golang-github-prometheus-node_exporter >= 1.7.0-1.30.2
  • golang-github-prometheus-promu >= 0.14.0-1.18.1
  • grafana >= 9.5.18-1.63.1
  • mgr-daemon >= 4.3.9-1.47.1
  • python2-spacewalk-check >= 4.3.19-52.98.1
  • python2-spacewalk-client-setup >= 4.3.19-52.98.1
  • python2-spacewalk-client-tools >= 4.3.19-52.98.1
  • python2-spacewalk-koan >= 4.3.6-24.36.1
  • python2-uyuni-common-libs >= 4.3.10-1.39.1
  • spacecmd >= 4.3.27-38.139.1
  • spacewalk-check >= 4.3.19-52.98.1
  • spacewalk-client-setup >= 4.3.19-52.98.1
  • spacewalk-client-tools >= 4.3.19-52.98.1
  • spacewalk-koan >= 4.3.6-24.36.1
Patchnames:
SUSE-SLE-Manager-Tools-12-2024-1508
SUSE Manager Tools 15
  • POS_Image-Graphical7 >= 0.1.1710765237.46af599-150000.1.21.2
  • POS_Image-JeOS7 >= 0.1.1710765237.46af599-150000.1.21.2
  • ansible >= 2.9.27-150000.1.17.2
  • ansible-doc >= 2.9.27-150000.1.17.2
  • dracut-saltboot >= 0.1.1710765237.46af599-150000.1.53.2
  • grafana >= 9.5.18-150000.1.63.2
  • mgr-daemon >= 4.3.9-150000.1.47.2
  • python3-spacewalk-check >= 4.3.19-150000.3.89.2
  • python3-spacewalk-client-setup >= 4.3.19-150000.3.89.2
  • python3-spacewalk-client-tools >= 4.3.19-150000.3.89.2
  • python3-spacewalk-koan >= 4.3.6-150000.3.33.2
  • python3-uyuni-common-libs >= 4.3.10-150000.1.39.2
  • spacecmd >= 4.3.27-150000.3.116.2
  • spacewalk-check >= 4.3.19-150000.3.89.2
  • spacewalk-client-setup >= 4.3.19-150000.3.89.2
  • spacewalk-client-tools >= 4.3.19-150000.3.89.2
  • spacewalk-koan >= 4.3.6-150000.3.33.2
  • uyuni-proxy-systemd-services >= 4.3.12-150000.1.21.2
Patchnames:
SUSE-SLE-Manager-Tools-15-2024-1509
SUSE Manager Tools for SLE Micro 5
  • dracut-saltboot >= 0.1.1710765237.46af599-150000.1.53.2
  • uyuni-proxy-systemd-services >= 4.3.12-150000.1.21.2
Patchnames:
SUSE-SLE-Manager-Tools-For-Micro-5-2024-1509
openSUSE Leap 15.5
  • POS_Image-Graphical7 >= 0.1.1710765237.46af599-150000.1.21.2
  • POS_Image-JeOS7 >= 0.1.1710765237.46af599-150000.1.21.2
  • ansible >= 2.9.27-150000.1.17.2
  • ansible-doc >= 2.9.27-150000.1.17.2
  • ansible-test >= 2.9.27-150000.1.17.2
  • dracut-saltboot >= 0.1.1710765237.46af599-150000.1.53.2
  • golang-github-prometheus-promu >= 0.14.0-150000.3.18.2
  • grafana >= 9.5.18-150200.3.56.1
  • mybatis >= 3.5.6-150200.5.6.1
  • mybatis-javadoc >= 3.5.6-150200.5.6.1
  • spacecmd >= 4.3.27-150000.3.116.2
Patchnames:
openSUSE-SLE-15.5-2024-1509
openSUSE-SLE-15.5-2024-1530
openSUSE Tumbleweed
  • grafana >= 10.3.5-1.1
Patchnames:
openSUSE Tumbleweed GA grafana-10.3.5-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP5 golang-github-prometheus-promu Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 grafana Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 grafana Affected
SUSE Linux Enterprise Server 12 SP5 golang-github-prometheus-node_exporter Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 golang-github-prometheus-node_exporter Released
SUSE Manager Client Tools Beta for SLE 12 grafana Affected
SUSE Manager Client Tools Beta for SLE 15 grafana Affected
SUSE Manager Client Tools for SLE 12 grafana Released
SUSE Manager Client Tools for SLE 15 grafana Released
SUSE Manager Proxy Module 4.3 ansible Released
SUSE Manager Proxy Module 4.3 uyuni-proxy-systemd-services Released
SUSE Manager Tools 12 golang-github-prometheus-alertmanager Released
SUSE Manager Tools 12 golang-github-prometheus-node_exporter Released
SUSE Manager Tools 12 golang-github-prometheus-promu Released
SUSE Manager Tools 12 grafana Released
SUSE Manager Tools 12 mgr-daemon Released
SUSE Manager Tools 12 spacecmd Released
SUSE Manager Tools 12 spacewalk-client-tools Released
SUSE Manager Tools 12 spacewalk-koan Released
SUSE Manager Tools 12 uyuni-common-libs Released
SUSE Manager Tools 12-BETA grafana Affected
SUSE Manager Tools 15 POS_Image-Graphical7 Released
SUSE Manager Tools 15 POS_Image-JeOS7 Released
SUSE Manager Tools 15 ansible Released
SUSE Manager Tools 15 dracut-saltboot Released
SUSE Manager Tools 15 grafana Released
SUSE Manager Tools 15 mgr-daemon Released
SUSE Manager Tools 15 spacecmd Released
SUSE Manager Tools 15 spacewalk-client-tools Released
SUSE Manager Tools 15 spacewalk-koan Released
SUSE Manager Tools 15 uyuni-common-libs Released
SUSE Manager Tools 15 uyuni-proxy-systemd-services Released
SUSE Manager Tools 15 SP1 grafana Released
SUSE Manager Tools 15-BETA grafana Affected
SUSE Manager Tools for SLE Micro 5 dracut-saltboot Released
SUSE Manager Tools for SLE Micro 5 uyuni-proxy-systemd-services Released
openSUSE Leap 15.5 grafana Released
openSUSE Leap 15.6 grafana Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 grafana Affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 grafana Affected
SUSE OpenStack Cloud 8 grafana Affected
SUSE OpenStack Cloud 9 grafana Affected
SUSE OpenStack Cloud Crowbar 8 grafana Affected
SUSE OpenStack Cloud Crowbar 9 grafana Affected
Container Status
ses/7.1/ceph/grafana
ses/7/ceph/grafana
grafanaIn progress


SUSE Timeline for this CVE

CVE page created: Tue Mar 26 21:00:26 2024
CVE page last modified: Mon May 6 16:39:11 2024