CVE Vulnerabilities

CVE-2022-21703

Cross-Site Request Forgery (CSRF)

Published: Feb 08, 2022 | Modified: Nov 07, 2023
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Grafana is an open-source platform for monitoring and observability. Affected versions are subject to a cross site request forgery vulnerability which allows attackers to elevate their privileges by mounting cross-origin attacks against authenticated high-privilege Grafana users (for example, Editors or Admins). An attacker can exploit this vulnerability for privilege escalation by tricking an authenticated user into inviting the attacker as a new user with high privileges. Users are advised to upgrade as soon as possible. There are no known workarounds for this issue.

Weakness

The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.

Affected Software

Name Vendor Start Version End Version
Grafana Grafana 3.0.1 (including) 7.5.15 (excluding)
Grafana Grafana 8.0.0 (including) 8.3.5 (excluding)
Grafana Grafana 3.0.0-beta1 (including) 3.0.0-beta1 (including)
Grafana Grafana 3.0.0-beta2 (including) 3.0.0-beta2 (including)
Grafana Grafana 3.0.0-beta3 (including) 3.0.0-beta3 (including)
Grafana Grafana 3.0.0-beta4 (including) 3.0.0-beta4 (including)
Grafana Grafana 3.0.0-beta5 (including) 3.0.0-beta5 (including)
Grafana Grafana 3.0.0-beta6 (including) 3.0.0-beta6 (including)
Grafana Grafana 3.0.0-beta7 (including) 3.0.0-beta7 (including)

Potential Mitigations

  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, use anti-CSRF packages such as the OWASP CSRFGuard. [REF-330]
  • Another example is the ESAPI Session Management control, which includes a component for CSRF. [REF-45]
  • Use the “double-submitted cookie” method as described by Felten and Zeller:
  • When a user visits a site, the site should generate a pseudorandom value and set it as a cookie on the user’s machine. The site should require every form submission to include this value as a form value and also as a cookie value. When a POST request is sent to the site, the request should only be considered valid if the form value and the cookie value are the same.
  • Because of the same-origin policy, an attacker cannot read or modify the value stored in the cookie. To successfully submit a form on behalf of the user, the attacker would have to correctly guess the pseudorandom value. If the pseudorandom value is cryptographically strong, this will be prohibitively difficult.
  • This technique requires Javascript, so it may not work for browsers that have Javascript disabled. [REF-331]

References