-
Notifications
You must be signed in to change notification settings - Fork 13.2k
Closed
Labels
area/securityautomated-triagedatasource/AzureAzure Monitor DatasourceAzure Monitor Datasourcedatasource/GoogleCloudMonitoringdatasource/Tempodatasource/grafana-pyroscopeGrafana pyroscope datasource (previously Phlare)Grafana pyroscope datasource (previously Phlare)
Description
Why is this needed:
Prism (aka PrismJS) through 1.29.0 allows DOM Clobbering (with resultant XSS for untrusted input that contains HTML but does not directly contain JavaScript), because document.currentScript lookup can be shadowed by attacker-injected HTML elements.
This issue is assinged to CVE-2024-53382. Following a current scan of the Docker-Image, Grafana is using this package.
Details from Image-Scan
| Package Name | prismjs |
| Vulnerability ID | https://nvd.nist.gov/vuln/detail/CVE-2024-53382 |
| OSV Advisory Link | https://osv.dev/vulnerability/GHSA-x7hr-w5r2-h6wg |
| Severity | Medium |
| Installed version | v1.29.0 |
| Fixed version | tbd |
| Package Manager | NODE |
| File paths |
|
| Affected Code in PrismJS | https://github.com/PrismJS/prism/blob/59e5a3471377057de1f401ba38337aca27b80e03/prism.js#L226-L259 |
Who is this feature for?
For security and secure operation of Grafana. We should wait for a fix or mitigation and track this progress (at prismjs) here. May we should create a PR, after a fixed version is available. In case Grafana is not affected of this XSS issue, a short statement would help users here as well.
References
Metadata
Metadata
Assignees
Labels
area/securityautomated-triagedatasource/AzureAzure Monitor DatasourceAzure Monitor Datasourcedatasource/GoogleCloudMonitoringdatasource/Tempodatasource/grafana-pyroscopeGrafana pyroscope datasource (previously Phlare)Grafana pyroscope datasource (previously Phlare)
Type
Projects
Status
Done