First published: Mon Jun 22 2020(Updated: )
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. <br>Security Fix(es):<br><li> grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/grafana | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-azure-monitor | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-cloudwatch | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-debuginfo | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-elasticsearch | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-graphite | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-influxdb | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-loki | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-mssql | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-mysql | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-opentsdb | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-postgres | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-prometheus | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-stackdriver | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-azure-monitor | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-cloudwatch | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-debuginfo | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-elasticsearch | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-graphite | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-influxdb | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-loki | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-mssql | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-mysql | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-opentsdb | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-postgres | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-prometheus | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-stackdriver | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-azure-monitor | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-cloudwatch | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-debuginfo | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-elasticsearch | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-graphite | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-influxdb | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-loki | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-mssql | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-mysql | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-opentsdb | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-postgres | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-prometheus | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana-stackdriver | <6.3.6-2.el8_2 | 6.3.6-2.el8_2 |
redhat/grafana | <6.3.6-2.el8_2.aa | 6.3.6-2.el8_2.aa |
redhat/grafana-azure-monitor | <6.3.6-2.el8_2.aa | 6.3.6-2.el8_2.aa |
redhat/grafana-cloudwatch | <6.3.6-2.el8_2.aa | 6.3.6-2.el8_2.aa |
redhat/grafana-debuginfo | <6.3.6-2.el8_2.aa | 6.3.6-2.el8_2.aa |
redhat/grafana-elasticsearch | <6.3.6-2.el8_2.aa | 6.3.6-2.el8_2.aa |
redhat/grafana-graphite | <6.3.6-2.el8_2.aa | 6.3.6-2.el8_2.aa |
redhat/grafana-influxdb | <6.3.6-2.el8_2.aa | 6.3.6-2.el8_2.aa |
redhat/grafana-loki | <6.3.6-2.el8_2.aa | 6.3.6-2.el8_2.aa |
redhat/grafana-mssql | <6.3.6-2.el8_2.aa | 6.3.6-2.el8_2.aa |
redhat/grafana-mysql | <6.3.6-2.el8_2.aa | 6.3.6-2.el8_2.aa |
redhat/grafana-opentsdb | <6.3.6-2.el8_2.aa | 6.3.6-2.el8_2.aa |
redhat/grafana-postgres | <6.3.6-2.el8_2.aa | 6.3.6-2.el8_2.aa |
redhat/grafana-prometheus | <6.3.6-2.el8_2.aa | 6.3.6-2.el8_2.aa |
redhat/grafana-stackdriver | <6.3.6-2.el8_2.aa | 6.3.6-2.el8_2.aa |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of RHSA-2020:2641 is classified as moderate due to a SSRF vulnerability in Grafana.
To fix RHSA-2020:2641, upgrade Grafana to version 6.3.6-2.el8_2 or later.
RHSA-2020:2641 affects various Grafana packages including grafana, grafana-azure-monitor, and grafana-cloudwatch.
RHSA-2020:2641 references an SSRF (Server-Side Request Forgery) vulnerability.
Using versions prior to the fix in RHSA-2020:2641 is unsafe as it allows unauthenticated users to exploit the SSRF vulnerability.