CVE-2020-13379 - Server-Side Request Forgery (SSRF)

Severity

53%

Complexity

39%

Confidentiality

23%

The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue that allows remote code execution. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on.

The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on.

The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS'ing Grafana via SegFault.

CVSS 3.1 Base Score 5.3. CVSS Attack Vector: network. CVSS Attack Complexity: low. CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

CVSS 2.0 Base Score 5. CVSS Attack Vector: network. CVSS Attack Complexity: low. CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N).

CVSS 3.1 Base Score 8.2. CVSS Attack Vector: network. CVSS Attack Complexity: low. CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H).

CVSS 2.0 Base Score 6.4. CVSS Attack Vector: network. CVSS Attack Complexity: low. CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:P).

Overview

Type

Fedora

First reported 4 years ago

2020-06-03 19:15:00

Last updated 4 years ago

2020-10-10 18:15:00

Affected Software

Fedora 31

31

Fedora 32

32

References

http://www.openwall.com/lists/oss-security/2020/06/03/4

https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408

https://community.grafana.com/t/release-notes-v6-7-x/27119

https://community.grafana.com/t/release-notes-v7-0-x/29381

https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/

http://www.openwall.com/lists/oss-security/2020/06/03/4

Mailing List, Third Party Advisory

https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408

Vendor Advisory

https://community.grafana.com/t/release-notes-v6-7-x/27119

Release Notes, Vendor Advisory

https://community.grafana.com/t/release-notes-v7-0-x/29381

Release Notes, Vendor Advisory

https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/

Vendor Advisory

https://security.netapp.com/advisory/ntap-20200608-0006/

[oss-security] 20200609 Re: Grafana 6.7.4 and 7.0.2 released with fix for CVE-2020-13379

FEDORA-2020-e6e81a03d6

FEDORA-2020-a09e5be0be

[oss-security] 20200609 Re: Grafana 6.7.4 and 7.0.2 released with fix for CVE-2020-13379

Mailing List, Third Party Advisory

FEDORA-2020-a09e5be0be

Third Party Advisory

FEDORA-2020-e6e81a03d6

Third Party Advisory

https://security.netapp.com/advisory/ntap-20200608-0006/

Third Party Advisory

openSUSE-SU-2020:0892

https://mostwanted002.cf/post/grafanados/

http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html

openSUSE-SU-2020:1105

https://rhynorater.github.io/CVE-2020-13379-Write-Up

[ambari-issues] 20200903 [jira] [Created] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379

[ambari-issues] 20200903 [jira] [Assigned] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379

openSUSE-SU-2020:1611

openSUSE-SU-2020:1646

Stay updated

ExploitPedia is constantly evolving. Sign up to receive a notification when we release additional functionality.

Get in touch

If you'd like to report a bug or have any suggestions for improvements then please do get in touch with us using this form. We will get back to you as soon as we can.