From nobody Fri Mar 03 10:51:26 2023 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4PSlC26T6Xz3vmHm; Fri, 3 Mar 2023 10:51:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4PSlC25zVdz4D3C; Fri, 3 Mar 2023 10:51:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1677840686; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=I1HMd77U9KtJP4M+gf+40+OhgkcWzIKeyws8mpa1rfU=; b=m+Xcsmilr8ZNJHqpmlCan3o5jjh1NFpX9nxCz9gWYcaY82Ir5zy1fhSsUdoR25yZ8JU3Gc SZKOvaQjWwynu/JMppUyXnixZYOEmbYPG+Jrk9ZgHH9w0o6MMn9xxLdU3w6o1qpVLx5AfF M9TTMtTkGyBNZcwmTJc2x0cT51WfjpnQE1sUlIdYVJeQdAeKXRbiPETPsUyLruBNGIy2cL OhEKqmaZigNmul19odZUG+aTyryMGhYq7ID8Z4imIGnaRSSMlGu4/pdpfcsEAHolFycR+h WjECiPHnqG6HfwxVWrJ+K/hdhrZS+4vWjWUOQaKnfFp9ndFzHi8nU2+spxfA5A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1677840686; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=I1HMd77U9KtJP4M+gf+40+OhgkcWzIKeyws8mpa1rfU=; b=X//KZOnAL16RZvVXIP/t50Lm8yU+rz8BV0AXT8JJjVBuSdr+ryd4qQfmLB4uVIQnEcz02R 3laX8MWHGSNtKBv+YJvpE3oVrM7iikv2ivR7+eLZLrNw7zei8vfQColqXdGkeGgJnHPCCH 2DGoGDowLlN659BFRoaIZd12DAeQVkT+I4STD+k9eNQimvHfy/N2eoFYPm7yPQqgp959yL blytYXlgCVUIidClzrFBw1fauqZpMl3dp+/NEzwpAO2NqWEmmp/mYVdb9jmkbJNzQlMcTd keP4oQPb3vJhm1jDJzjjqsLgnQ5QmDeUK4Vt31S1opFX1vnw3Hda8ZFfplEUlw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1677840686; a=rsa-sha256; cv=none; b=mw7jRJE0vlyaoA+V7c5/ZXDPEtDC2EYFdHcVfqh2ScRuEKjsVhZijYdEmcw+C0MK+KUpje s3UMRCxiFNW7DRBLyT7JhI9zzivMI6YqUToy91C6E4SoIbezv+/A9qzr131ws1Revwqio5 kfWv1B+hCMUfV5eLI+i/wRLvzPfp6PaOAkgW9qe/6Sl9ar8Nt1EKjv5+5rg2/UAbZFyxx8 Eq2sz98etKaDTPc1KshItKagbKjDWRuTWvK7OF9V7HcQVynpBVg7UbCJSs3JjAXzAYEjuQ lCesOTYowmlxJmtGjurBpZIcoOTfoclFfB8d0suqydbWchJkHxOAE4EM6EkXzw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4PSlC254Nyztpk; Fri, 3 Mar 2023 10:51:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 323ApQBV072070; Fri, 3 Mar 2023 10:51:26 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 323ApQ6m072069; Fri, 3 Mar 2023 10:51:26 GMT (envelope-from git) Date: Fri, 3 Mar 2023 10:51:26 GMT Message-Id: <202303031051.323ApQ6m072069@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: =?utf-8?Q?Fernando=20Apestegu=C3=ADa?= Subject: git: 462e31c4aa53 - main - security/vuxml: document grafana{8,9} CVEs List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: fernape X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 462e31c4aa53dd4a69f0c3611daeb689d6096c30 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by fernape: URL: https://cgit.FreeBSD.org/ports/commit/?id=462e31c4aa53dd4a69f0c3611daeb689d6096c30 commit 462e31c4aa53dd4a69f0c3611daeb689d6096c30 Author: Boris Korzun AuthorDate: 2023-03-03 08:55:37 +0000 Commit: Fernando Apesteguía CommitDate: 2023-03-03 10:46:53 +0000 security/vuxml: document grafana{8,9} CVEs * CVE-2023-0507 - Stored XSS in geomap panel plugin via attribution (High) * CVE-2023-0594 - Stored XSS in TraceView panel (High) * CVE-2023-22462 - Stored XSS in text panel plugin PR: 269903 Reported by: drtr0jan@yandex.ru --- security/vuxml/vuln/2023.xml | 126 +++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 126 insertions(+) diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml index 422c0246eb6e..11478535c90e 100644 --- a/security/vuxml/vuln/2023.xml +++ b/security/vuxml/vuln/2023.xml @@ -1,3 +1,129 @@ + + Grafana -- Stored XSS in text panel plugin + + + grafana + 9.2.09.2.10 + 9.3.09.3.4 + + + grafana9 + 9.2.09.2.10 + 9.3.09.3.4 + + + + +

Grafana Labs reports:

+
+

During an internal audit of Grafana on January 1, a member of the security + team found a stored XSS vulnerability affecting the core text plugin.

+

The stored XSS vulnerability requires several user interactions in order + to be fully exploited. The vulnerability was possible due to React’s render + cycle that will pass through the unsanitized HTML code, but in the next cycle, + the HTML is cleaned up and saved in Grafana’s database.

+

The CVSS score for this vulnerability is 6.4 Medium + (CVSS:6.4/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

+
+ +
+ + CVE-2023-22462 + https://github.com/grafana/grafana/security/advisories/GHSA-7rqg-hjwc-6mjf + + + 2023-01-01 + 2023-03-01 + +
+ + + Grafana -- Stored XSS in TraceView panel + + + grafana + 8.5.21 + 9.0.09.2.13 + 9.3.09.3.8 + + + grafana8 + 8.5.21 + + + grafana9 + 9.0.09.2.13 + 9.3.09.3.8 + + + + +

Grafana Labs reports:

+
+

During an internal audit of Grafana on January 30, a member + of the engineering team found a stored XSS vulnerability affecting + the TraceView panel.

+

The stored XSS vulnerability was possible because the value of a span’s + attributes/resources were not properly sanitized, and this will be rendered + when the span’s attributes/resources are expanded.

+

The CVSS score for this vulnerability is 7.3 High + (CVSS:7.3/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N).

+
+ +
+ + CVE-2023-0594 + https://grafana.com/blog/2023/02/28/grafana-security-release-new-versions-with-security-fixes-for-cve-2023-0594-cve-2023-0507-and-cve-2023-22462/ + + + 2023-01-30 + 2023-03-01 + +
+ + + Grafana -- Stored XSS in geomap panel plugin via attribution + + + grafana + 8.5.21 + 9.0.09.2.13 + 9.3.09.3.8 + + + grafana8 + 8.5.21 + + + grafana9 + 9.0.09.2.13 + 9.3.09.3.8 + + + + +

Grafana Labs reports:

+
+

During an internal audit of Grafana on January 25, a member of the security + team found a stored XSS vulnerability affecting the core geomap plugin.

+

The stored XSS vulnerability was possible because map attributions weren’t + properly sanitized, allowing arbitrary JavaScript to be executed in the context + of the currently authorized user of the Grafana instance.

+

The CVSS score for this vulnerability is 7.3 High + (CVSS:7.3/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N).

+
+ +
+ + CVE-2023-0507 + https://grafana.com/blog/2023/02/28/grafana-security-release-new-versions-with-security-fixes-for-cve-2023-0594-cve-2023-0507-and-cve-2023-22462/ + + + 2023-01-25 + 2023-03-01 + +
+ redis -- multiple vulnerabilities