Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5716: Red Hat Security Advisory: grafana security update

An update for grafana is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-31107: grafana: OAuth account takeover
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#oauth#auth#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-07-26

Updated:

2022-07-26

RHSA-2022:5716 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: grafana security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for grafana is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

Grafana is an open source, feature rich metrics dashboard and graph editor for
Graphite, InfluxDB & OpenTSDB.

Security Fix(es):

  • grafana: OAuth account takeover (CVE-2022-31107)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2104367 - CVE-2022-31107 grafana: OAuth account takeover

Red Hat Enterprise Linux for x86_64 9

SRPM

grafana-7.5.11-5.el9_0.src.rpm

SHA-256: cdbb74fd28cdf0ecc667d850a6554d346f7a4ae2b4258a45c49c0d1592e616a9

x86_64

grafana-7.5.11-5.el9_0.x86_64.rpm

SHA-256: 51968f527798923be2031dbdbc65e944653b3b143f8826efaa03424c1eea9a6d

grafana-debuginfo-7.5.11-5.el9_0.x86_64.rpm

SHA-256: 414f70c54715b2939fb57ee74beb571bda76173a3b6c0dabc7178f58f2d53c38

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

grafana-7.5.11-5.el9_0.src.rpm

SHA-256: cdbb74fd28cdf0ecc667d850a6554d346f7a4ae2b4258a45c49c0d1592e616a9

x86_64

grafana-7.5.11-5.el9_0.x86_64.rpm

SHA-256: 51968f527798923be2031dbdbc65e944653b3b143f8826efaa03424c1eea9a6d

grafana-debuginfo-7.5.11-5.el9_0.x86_64.rpm

SHA-256: 414f70c54715b2939fb57ee74beb571bda76173a3b6c0dabc7178f58f2d53c38

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

grafana-7.5.11-5.el9_0.src.rpm

SHA-256: cdbb74fd28cdf0ecc667d850a6554d346f7a4ae2b4258a45c49c0d1592e616a9

s390x

grafana-7.5.11-5.el9_0.s390x.rpm

SHA-256: fb7c60b2c84e6b1c31745224a874b3f87434e5f052ab20e270a5aa7a55f8351b

grafana-debuginfo-7.5.11-5.el9_0.s390x.rpm

SHA-256: 0caaea99bf9c0fac3a4383ad5904ec59be7ab802a2f7601ab8e7c69c9d0af2f1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

grafana-7.5.11-5.el9_0.src.rpm

SHA-256: cdbb74fd28cdf0ecc667d850a6554d346f7a4ae2b4258a45c49c0d1592e616a9

s390x

grafana-7.5.11-5.el9_0.s390x.rpm

SHA-256: fb7c60b2c84e6b1c31745224a874b3f87434e5f052ab20e270a5aa7a55f8351b

grafana-debuginfo-7.5.11-5.el9_0.s390x.rpm

SHA-256: 0caaea99bf9c0fac3a4383ad5904ec59be7ab802a2f7601ab8e7c69c9d0af2f1

Red Hat Enterprise Linux for Power, little endian 9

SRPM

grafana-7.5.11-5.el9_0.src.rpm

SHA-256: cdbb74fd28cdf0ecc667d850a6554d346f7a4ae2b4258a45c49c0d1592e616a9

ppc64le

grafana-7.5.11-5.el9_0.ppc64le.rpm

SHA-256: 43b9d0f1ee05ee1ec97d5eb758763833fb2a31d0d10d40546d023e7b34399773

grafana-debuginfo-7.5.11-5.el9_0.ppc64le.rpm

SHA-256: 7b07ecaa0baaaa32bcc9e77141620c69fbd50b7a2e12a12459bb84595f4c508c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

grafana-7.5.11-5.el9_0.src.rpm

SHA-256: cdbb74fd28cdf0ecc667d850a6554d346f7a4ae2b4258a45c49c0d1592e616a9

ppc64le

grafana-7.5.11-5.el9_0.ppc64le.rpm

SHA-256: 43b9d0f1ee05ee1ec97d5eb758763833fb2a31d0d10d40546d023e7b34399773

grafana-debuginfo-7.5.11-5.el9_0.ppc64le.rpm

SHA-256: 7b07ecaa0baaaa32bcc9e77141620c69fbd50b7a2e12a12459bb84595f4c508c

Red Hat Enterprise Linux for ARM 64 9

SRPM

grafana-7.5.11-5.el9_0.src.rpm

SHA-256: cdbb74fd28cdf0ecc667d850a6554d346f7a4ae2b4258a45c49c0d1592e616a9

aarch64

grafana-7.5.11-5.el9_0.aarch64.rpm

SHA-256: 3d49e7172951847f573fb18de2c386058ec0a4a14614faa3e0336b5709b38792

grafana-debuginfo-7.5.11-5.el9_0.aarch64.rpm

SHA-256: 1bb07198b6b536ae059b4ab69e584418a218bf5bcebf781d51fb20939ce1fdad

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

grafana-7.5.11-5.el9_0.src.rpm

SHA-256: cdbb74fd28cdf0ecc667d850a6554d346f7a4ae2b4258a45c49c0d1592e616a9

aarch64

grafana-7.5.11-5.el9_0.aarch64.rpm

SHA-256: 3d49e7172951847f573fb18de2c386058ec0a4a14614faa3e0336b5709b38792

grafana-debuginfo-7.5.11-5.el9_0.aarch64.rpm

SHA-256: 1bb07198b6b536ae059b4ab69e584418a218bf5bcebf781d51fb20939ce1fdad

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

grafana-7.5.11-5.el9_0.src.rpm

SHA-256: cdbb74fd28cdf0ecc667d850a6554d346f7a4ae2b4258a45c49c0d1592e616a9

ppc64le

grafana-7.5.11-5.el9_0.ppc64le.rpm

SHA-256: 43b9d0f1ee05ee1ec97d5eb758763833fb2a31d0d10d40546d023e7b34399773

grafana-debuginfo-7.5.11-5.el9_0.ppc64le.rpm

SHA-256: 7b07ecaa0baaaa32bcc9e77141620c69fbd50b7a2e12a12459bb84595f4c508c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

grafana-7.5.11-5.el9_0.src.rpm

SHA-256: cdbb74fd28cdf0ecc667d850a6554d346f7a4ae2b4258a45c49c0d1592e616a9

x86_64

grafana-7.5.11-5.el9_0.x86_64.rpm

SHA-256: 51968f527798923be2031dbdbc65e944653b3b143f8826efaa03424c1eea9a6d

grafana-debuginfo-7.5.11-5.el9_0.x86_64.rpm

SHA-256: 414f70c54715b2939fb57ee74beb571bda76173a3b6c0dabc7178f58f2d53c38

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

grafana-7.5.11-5.el9_0.src.rpm

SHA-256: cdbb74fd28cdf0ecc667d850a6554d346f7a4ae2b4258a45c49c0d1592e616a9

aarch64

grafana-7.5.11-5.el9_0.aarch64.rpm

SHA-256: 3d49e7172951847f573fb18de2c386058ec0a4a14614faa3e0336b5709b38792

grafana-debuginfo-7.5.11-5.el9_0.aarch64.rpm

SHA-256: 1bb07198b6b536ae059b4ab69e584418a218bf5bcebf781d51fb20939ce1fdad

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

grafana-7.5.11-5.el9_0.src.rpm

SHA-256: cdbb74fd28cdf0ecc667d850a6554d346f7a4ae2b4258a45c49c0d1592e616a9

s390x

grafana-7.5.11-5.el9_0.s390x.rpm

SHA-256: fb7c60b2c84e6b1c31745224a874b3f87434e5f052ab20e270a5aa7a55f8351b

grafana-debuginfo-7.5.11-5.el9_0.s390x.rpm

SHA-256: 0caaea99bf9c0fac3a4383ad5904ec59be7ab802a2f7601ab8e7c69c9d0af2f1

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

GHSA-mx47-6497-3fv2: Grafana account takeover via OAuth vulnerability

Today we are releasing Grafana 8.3.10, 8.4.10, 8.5.9 and 9.0.3. This patch release includes a HIGH severity security fix for an Oauth takeover vulnerability in Grafana. Release v.9.0.3, containing this security fix and other patches: - [Download Grafana 9.0.3](https://grafana.com/grafana/download/9.0.3) - [Release notes](https://grafana.com/docs/grafana/next/release-notes/release-notes-9-0-3/) Release v.8.5.9, containing this security fix and other fixes: - [Download Grafana 8.5.9](https://grafana.com/grafana/download/8.5.9) - [Release notes](https://grafana.com/docs/grafana/next/release-notes/release-notes-8-5-9/) Release v.8.4.10, containing this security fix and other fixes: - [Download Grafana 8.4.10](https://grafana.com/grafana/download/8.4.10) - [Release notes](https://grafana.com/docs/grafana/next/release-notes/release-notes-8-4-10/) Release v.8.3.10, containing this security fix and other fixes: - [Download Grafana 8.3.10](https://grafana.com/grafana/download/8.3.10) #...

Red Hat Security Advisory 2023-3642-01

Red Hat Security Advisory 2023-3642-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. This new container image is based on Red Hat Ceph Storage 6.1 and Red Hat Enterprise Linux 9. Issues addressed include bypass, cross site scripting, denial of service, information leakage, spoofing, and traversal vulnerabilities.

RHSA-2023:3642: Red Hat Security Advisory: Red Hat Ceph Storage 6.1 Container security and bug fix update

A new container image for Red Hat Ceph Storage 6.1 is now available in the Red Hat Ecosystem Catalog. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-42581: A flaw was found in the Ramda NPM package that involves prototype poisoning. This flaw allows attackers to supply a crafted object, affecting the integrity or availability of the application. * CVE-2022-1650: A flaw was found in the EventSource NPM Package. The description from the source states the following messa...

Red Hat Security Advisory 2022-8057-01

Red Hat Security Advisory 2022-8057-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Issues addressed include cross site request forgery, cross site scripting, denial of service, information leakage, and privilege escalation vulnerabilities.

RHSA-2022:8057: Red Hat Security Advisory: grafana security, bug fix, and enhancement update

An update for grafana is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23648: sanitize-url: XSS due to improper sanitization in sanitizeUrl function * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-21673: grafana: Forward OAuth Identity Token can allow users to access some data sources * CVE-2022-216...

Red Hat Security Advisory 2022-6283-01

Red Hat Security Advisory 2022-6283-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation. This advisory covers the RPM packages for the release.

RHSA-2022:6283: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.2 Containers security update

Red Hat OpenShift Service Mesh 2.2.2 Containers Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30630: golang: io/fs: stack exhaustion in Glob * CVE-2022-30632: golang: path/filepath: stack exhaustion in Glob * CVE-2022-30633: golang: encoding/xml: stack exhaustion in Unmarshal * CVE-2022-30635: golang: encoding/gob: stack...

Red Hat Security Advisory 2022-5718-01

Red Hat Security Advisory 2022-5718-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.

Red Hat Security Advisory 2022-5719-01

Red Hat Security Advisory 2022-5719-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.

RHSA-2022:5717: Red Hat Security Advisory: grafana security update

An update for grafana is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31107: grafana: OAuth account takeover

RHSA-2022:5718: Red Hat Security Advisory: grafana security update

An update for grafana is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31107: grafana: OAuth account takeover

RHSA-2022:5719: Red Hat Security Advisory: grafana security update

An update for grafana is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31107: grafana: OAuth account takeover

RHSA-2022:5720: Red Hat Security Advisory: grafana security update

An update for grafana is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31107: grafana: OAuth account takeover

Grafana patches vulnerability that could lead to admin account takeover

Open source analytics platform fixes bug that could lead to authentication bypass, privilege escalation

CVE-2022-31107: Release notes for Grafana 8.4.10

Grafana is an open-source platform for monitoring and observability. In versions 5.3 until 9.0.3, 8.5.9, 8.4.10, and 8.3.10, it is possible for a malicious user who has authorization to log into a Grafana instance via a configured OAuth IdP which provides a login name to take over the account of another user in that Grafana instance. This can occur when the malicious user is authorized to log in to Grafana via OAuth, the malicious user's external user id is not already associated with an account in Grafana, the malicious user's email address is not already associated with an account in Grafana, and the malicious user knows the Grafana username of the target user. If these conditions are met, the malicious user can set their username in the OAuth provider to that of the target user, then go through the OAuth flow to log in to Grafana. Due to the way that external and internal user accounts are linked together during login, if the conditions above are all met then the malicious user will...

CVE-2020-11110: grafana/CHANGELOG.md at main · grafana/grafana

Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.