CVE-2020-13379

The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS’ing Grafana via SegFault.

Summary:

The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS’ing Grafana via SegFault.

Reference Links(if available):

  • http://www.openwall.com/lists/oss-security/2020/06/03/4
  • https://community.grafana.com/t/release-notes-v6-7-x/27119
  • https://community.grafana.com/t/release-notes-v7-0-x/29381
  • https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408
  • https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/
  • CVSS Score (if available)

    v2: / HIGHAV:N/AC:L/Au:N/C:P/I:N/A:P

    v3: / HIGHCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

    Links to Exploits(if available)

  • https://github.com/offensive-security/exploitdb/blob/master/exploits/linux/dos/48638.sh