🚨 CRITICALintel

CVE-2025-41115 – Grafana SCIM CVSS 10.0 Privilege Escalation

CVE-2025-41115 is a CVSS 10.0 vulnerability in Grafana Enterprise 12.x’s System for Cross-domain Identity Management (SCIM) component that can enable user impersonation and privilege escalation under certain configurations. In deployments where the enableSCIM feature flag is true and the [auth.scim] user_sync_enabled option is enabled, a malicious or compromised SCIM client can provision users with numeric externalId values that collide with internal user IDs, potentially overwriting critical identities such as the built-in admin account. This maps to MITRE ATT&CK T1098 (Account Manipulation) and T1136 (Create Account) where adversaries weaponize identity provisioning flows for persistence and elevated access. The flaw arises because Grafana maps the SCIM externalId directly to internal user.uid without sufficient validation, allowing numeric externalIds like 1 to be interpreted as core internal identities. In environments where SCIM is used to sync users from identity providers or third-party IAM systems, an attacker who controls or compromises the SCIM client can craft provisioning requests that result in new accounts assuming the privileges of existing users. Because SCIM operations are generally trusted and often automated, these payloads can blend into normal identity synchronization activity, making detection challenging without focused SCIM audit logging. For organizations relying on Grafana Enterprise for observability across infrastructure, cloud, and application telemetry, unauthorized escalation to admin-level access has serious implications. Attackers could alter dashboards, hide or modify alerts tied to security monitoring, or exfiltrate sensitive metrics and secrets embedded in data sources. Compromise of observability platforms can undermine incident detection, tamper with compliance evidence, and provide powerful reconnaissance into network topology and service health, raising potential issues for SOC2, ISO 27001, and internal audit programs. Grafana discovered CVE-2025-41115 internally on November 4, 2025 and has issued patched versions 12.0.6+security-01, 12.1.3+security-01, 12.2.1+security-01, and 12.3.0. Administrators should immediately identify whether SCIM is enabled and, if so, upgrade to a fixed release and review recent SCIM provisioning logs for anomalies involving numeric externalId values or unexpected privilege assignments. As a compensating control, organizations should tightly constrain which SCIM clients can connect, implement mutual TLS or signed SCIM requests, and ensure that high-privilege Grafana accounts are not directly mapped from untrusted external identifiers.

🎯CORTEX Protocol Intelligence Assessment

Business Impact: CVE-2025-41115 exposes Grafana Enterprise customers to potential admin account hijacking via SCIM identity misconfiguration, threatening the integrity of monitoring dashboards and security observability. Attackers who gain elevated access can suppress alerts, tamper with compliance evidence, and pivot into data sources, affecting operational resilience and audit confidence. Technical Context: The vulnerability leverages weak mapping between SCIM externalId and internal user.uid when SCIM and user_sync_enabled are active, mapping to MITRE T1098 and T1136. A malicious or compromised SCIM client can provision accounts with numeric externalId values that override internal users, including admins. Patching to the security-01 releases or 12.3.0 and enforcing strict SCIM client trust boundaries are essential mitigations.

Strategic Intelligence Guidance

  • Immediately determine whether Grafana Enterprise instances have SCIM enabled with user_sync and prioritize upgrades to 12.0.6+security-01, 12.1.3+security-01, 12.2.1+security-01, or 12.3.0.
  • Audit recent SCIM provisioning logs for numeric externalId values, unexpected admin assignments, or account collisions and revoke any suspicious or newly elevated accounts.
  • Restrict SCIM client access to tightly controlled identity providers using mutual TLS, IP allowlists, and strong API authentication, avoiding untrusted or shared SCIM integrations.
  • Incorporate identity provisioning threat modeling into observability platform design, ensuring separation of duties between Grafana admins and SCIM operators and enforcing just-enough-privilege for synchronized roles.

CVEs

CVE-2025-41115

Vendors

GrafanaGrafana Enterprise

Threats

Privilege escalationAccount impersonation

Targets

Observability platformsEnterprise monitoring environments