CVE-2020-13379

CVE Details

Release Date:2020-06-03

Description


The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS'ing Grafana via SegFault.

See more information about CVE-2020-13379 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 8.2 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: Low
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (grafana)ELSA-2020-57262020-06-12
Oracle Linux version 7 (kubernetes)ELSA-2020-57262020-06-12
Oracle Linux version 7 (kubernetes-cni)ELSA-2020-57262020-06-12
Oracle Linux version 7 (kubernetes-cni-plugins)ELSA-2020-57262020-06-12
Oracle Linux version 7 (olcne)ELSA-2020-57262020-06-12
Oracle Linux version 8 (grafana)ELSA-2020-26412020-06-22



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete