SSRF in Grafana



Published: 2020-06-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-13379
CWE-ID CWE-918
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Grafana
Web applications / Other software

Vendor Grafana Labs

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU28581

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-13379

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input within the avatar feature. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Grafana: 3.0 beta1 - 7.0.1

External links

http://www.openwall.com/lists/oss-security/2020/06/03/4
http://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408
http://community.grafana.com/t/release-notes-v6-7-x/27119
http://community.grafana.com/t/release-notes-v7-0-x/29381
http://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###