7.5
HIGH
CVE-2022-31107
Grafana OAuth Account Takeover vulnerabilit
Description

Grafana is an open-source platform for monitoring and observability. In versions 5.3 until 9.0.3, 8.5.9, 8.4.10, and 8.3.10, it is possible for a malicious user who has authorization to log into a Grafana instance via a configured OAuth IdP which provides a login name to take over the account of another user in that Grafana instance. This can occur when the malicious user is authorized to log in to Grafana via OAuth, the malicious user's external user id is not already associated with an account in Grafana, the malicious user's email address is not already associated with an account in Grafana, and the malicious user knows the Grafana username of the target user. If these conditions are met, the malicious user can set their username in the OAuth provider to that of the target user, then go through the OAuth flow to log in to Grafana. Due to the way that external and internal user accounts are linked together during login, if the conditions above are all met then the malicious user will be able to log in to the target user's Grafana account. Versions 9.0.3, 8.5.9, 8.4.10, and 8.3.10 contain a patch for this issue. As a workaround, concerned users can disable OAuth login to their Grafana instance, or ensure that all users authorized to log in via OAuth have a corresponding user account in Grafana linked to their email address.

INFO

Published Date :

July 15, 2022, 1:15 p.m.

Last Modified :

Oct. 29, 2022, 2:53 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2022-31107 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Grafana grafana
1 Netapp e-series_performance_analyzer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-31107.

URL Resource
https://github.com/grafana/grafana/security/advisories/GHSA-mx47-6497-3fv2 Release Notes Third Party Advisory
https://grafana.com/docs/grafana/next/release-notes/release-notes-8-4-10/ Release Notes Vendor Advisory
https://grafana.com/docs/grafana/next/release-notes/release-notes-8-5-9/ Release Notes Vendor Advisory
https://grafana.com/docs/grafana/next/release-notes/release-notes-9-0-3/ Release Notes Vendor Advisory
https://security.netapp.com/advisory/ntap-20220901-0010/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31107 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31107 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220901-0010/ No Types Assigned https://security.netapp.com/advisory/ntap-20220901-0010/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220901-0010/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 22, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/grafana/grafana/security/advisories/GHSA-mx47-6497-3fv2 No Types Assigned https://github.com/grafana/grafana/security/advisories/GHSA-mx47-6497-3fv2 Release Notes, Third Party Advisory
    Changed Reference Type https://grafana.com/docs/grafana/next/release-notes/release-notes-8-4-10/ No Types Assigned https://grafana.com/docs/grafana/next/release-notes/release-notes-8-4-10/ Release Notes, Vendor Advisory
    Changed Reference Type https://grafana.com/docs/grafana/next/release-notes/release-notes-8-5-9/ No Types Assigned https://grafana.com/docs/grafana/next/release-notes/release-notes-8-5-9/ Release Notes, Vendor Advisory
    Changed Reference Type https://grafana.com/docs/grafana/next/release-notes/release-notes-9-0-3/ No Types Assigned https://grafana.com/docs/grafana/next/release-notes/release-notes-9-0-3/ Release Notes, Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* versions from (including) 5.3.0 up to (excluding) 8.3.10 *cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* versions from (including) 8.4.0 up to (excluding) 8.4.10 *cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* versions from (including) 8.5.0 up to (excluding) 8.5.9 *cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31107 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-31107 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.03%

score

0.53171

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability