6.6
MEDIUM
CVE-2022-35957
Grafana Auth Proxy Privilege Escalation Vulnerability
Description

Grafana is an open-source platform for monitoring and observability. Versions prior to 9.1.6 and 8.5.13 are vulnerable to an escalation from admin to server admin when auth proxy is used, allowing an admin to take over the server admin account and gain full control of the grafana instance. All installations should be upgraded as soon as possible. As a workaround deactivate auth proxy following the instructions at: https://grafana.com/docs/grafana/latest/setup-grafana/configure-security/configure-authentication/auth-proxy/

INFO

Published Date :

Sept. 20, 2022, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:49 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

0.7
Affected Products

The following products are affected by CVE-2022-35957 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Grafana grafana
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-35957.

URL Resource
https://github.com/grafana/grafana/security/advisories/GHSA-ff5c-938w-8c9q Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYU5C2RITLHVZSTCWNGQWA6KSPYNXM2H/
https://security.netapp.com/advisory/ntap-20221215-0001/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-35957 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-35957 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYU5C2RITLHVZSTCWNGQWA6KSPYNXM2H/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/WYU5C2RITLHVZSTCWNGQWA6KSPYNXM2H/
  • Modified Analysis by [email protected]

    Feb. 16, 2023

    Action Type Old Value New Value
    Changed Reference Type https://github.com/grafana/grafana/security/advisories/GHSA-ff5c-938w-8c9q Third Party Advisory https://github.com/grafana/grafana/security/advisories/GHSA-ff5c-938w-8c9q Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WYU5C2RITLHVZSTCWNGQWA6KSPYNXM2H/ Mailing List, Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/WYU5C2RITLHVZSTCWNGQWA6KSPYNXM2H/ Issue Tracking, Mailing List
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221215-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20221215-0001/ Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221215-0001/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WYU5C2RITLHVZSTCWNGQWA6KSPYNXM2H/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WYU5C2RITLHVZSTCWNGQWA6KSPYNXM2H/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 27, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WYU5C2RITLHVZSTCWNGQWA6KSPYNXM2H/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 22, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/grafana/grafana/security/advisories/GHSA-ff5c-938w-8c9q No Types Assigned https://github.com/grafana/grafana/security/advisories/GHSA-ff5c-938w-8c9q Third Party Advisory
    Added CWE NIST CWE-290
    Added CPE Configuration OR *cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* versions up to (excluding) 8.5.13 *cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.9 *cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* versions from (including) 9.1.0 up to (excluding) 9.1.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} -0.06%

score

0.68554

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability