CVE-2021-43798

Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0-beta1 through 8.3.0 (except for patched versions) iss vulnerable to directory traversal, allowing access to local files. The vulnerable URL path is: `<grafana_host_url>/public/plugins//`, where is the plugin ID for any installed plugin. At no time has Grafana Cloud been vulnerable. Users are advised to upgrade to patched versions 8.0.7, 8.1.8, 8.2.7, or 8.3.1. The GitHub Security Advisory contains more information about vulnerable URL paths, mitigation, and the disclosure timeline.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*
cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*
cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*
cpe:2.3:a:grafana:grafana:8.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:grafana:grafana:8.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:grafana:grafana:8.0.0:beta3:*:*:*:*:*:*
cpe:2.3:a:grafana:grafana:8.3.0:*:*:*:*:*:*:*

History

12 Apr 2022, 18:06

Type Values Removed Values Added
References (MLIST) http://www.openwall.com/lists/oss-security/2021/12/10/4 - Mailing List, Patch (MLIST) http://www.openwall.com/lists/oss-security/2021/12/10/4 - Mailing List, Patch, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20211229-0004/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20211229-0004/ - Third Party Advisory

29 Dec 2021, 21:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20211229-0004/ -

14 Dec 2021, 21:24

Type Values Removed Values Added
References (MLIST) http://www.openwall.com/lists/oss-security/2021/12/09/2 - Third Party Advisory (MLIST) http://www.openwall.com/lists/oss-security/2021/12/09/2 - Mailing List, Patch, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/12/10/4 - (MLIST) http://www.openwall.com/lists/oss-security/2021/12/10/4 - Mailing List, Patch

11 Dec 2021, 01:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/12/10/4 -

10 Dec 2021, 13:40

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.5
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:grafana:grafana:8.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:grafana:grafana:8.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*
cpe:2.3:a:grafana:grafana:8.0.0:beta3:*:*:*:*:*:*
cpe:2.3:a:grafana:grafana:8.3.0:*:*:*:*:*:*:*
References (CONFIRM) https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p - (CONFIRM) https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p - Patch, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/165198/Grafana-Arbitrary-File-Reading.html - (MISC) http://packetstormsecurity.com/files/165198/Grafana-Arbitrary-File-Reading.html - Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/165221/Grafana-8.3.0-Directory-Traversal-Arbitrary-File-Read.html - (MISC) http://packetstormsecurity.com/files/165221/Grafana-8.3.0-Directory-Traversal-Arbitrary-File-Read.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://github.com/grafana/grafana/commit/c798c0e958d15d9cc7f27c72113d572fa58545ce - (MISC) https://github.com/grafana/grafana/commit/c798c0e958d15d9cc7f27c72113d572fa58545ce - Patch, Third Party Advisory
References (CONFIRM) https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ - (CONFIRM) https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ - Vendor Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/12/09/2 - (MLIST) http://www.openwall.com/lists/oss-security/2021/12/09/2 - Third Party Advisory

09 Dec 2021, 19:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/12/09/2 -

09 Dec 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/165221/Grafana-8.3.0-Directory-Traversal-Arbitrary-File-Read.html -

09 Dec 2021, 00:15

Type Values Removed Values Added
References
  • (CONFIRM) https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ -

08 Dec 2021, 18:15

Type Values Removed Values Added
CWE CWE-22
References
  • (MISC) http://packetstormsecurity.com/files/165198/Grafana-Arbitrary-File-Reading.html -

07 Dec 2021, 19:45

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-07 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-43798

Mitre link : CVE-2021-43798

CVE.ORG link : CVE-2021-43798


JSON object : View

Products Affected

grafana

  • grafana
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')