Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5718: Red Hat Security Advisory: grafana security update

An update for grafana is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-31107: grafana: OAuth account takeover
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#oauth#auth#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-07-26

Updated:

2022-07-26

RHSA-2022:5718 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: grafana security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for grafana is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

Grafana is an open source, feature rich metrics dashboard and graph editor for
Graphite, InfluxDB & OpenTSDB.

Security Fix(es):

  • grafana: OAuth account takeover (CVE-2022-31107)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2104367 - CVE-2022-31107 grafana: OAuth account takeover

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

grafana-7.3.6-5.el8_4.src.rpm

SHA-256: a772dcea760afb5d2f59841b4de1c97cf53070f81ccac75b5645b8a9bbfd2d59

x86_64

grafana-7.3.6-5.el8_4.x86_64.rpm

SHA-256: ca8efa02cb81b8a4c14e30059006818e00d4612d91ca5a0e4504e21b92deb3cc

grafana-debuginfo-7.3.6-5.el8_4.x86_64.rpm

SHA-256: 0105000c62776ff0b1df1778472f822a168e96993fe65d49b42d1ba0ce129689

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

grafana-7.3.6-5.el8_4.src.rpm

SHA-256: a772dcea760afb5d2f59841b4de1c97cf53070f81ccac75b5645b8a9bbfd2d59

x86_64

grafana-7.3.6-5.el8_4.x86_64.rpm

SHA-256: ca8efa02cb81b8a4c14e30059006818e00d4612d91ca5a0e4504e21b92deb3cc

grafana-debuginfo-7.3.6-5.el8_4.x86_64.rpm

SHA-256: 0105000c62776ff0b1df1778472f822a168e96993fe65d49b42d1ba0ce129689

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

grafana-7.3.6-5.el8_4.src.rpm

SHA-256: a772dcea760afb5d2f59841b4de1c97cf53070f81ccac75b5645b8a9bbfd2d59

s390x

grafana-7.3.6-5.el8_4.s390x.rpm

SHA-256: f77d8b0819e3d82c9c5ed83fd307ab5a05d6d97bff773e1667517861841e4122

grafana-debuginfo-7.3.6-5.el8_4.s390x.rpm

SHA-256: c4581b2ffc14c08215a257022724bec581a40c05cb36f63436a78d3f3db1363b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

grafana-7.3.6-5.el8_4.src.rpm

SHA-256: a772dcea760afb5d2f59841b4de1c97cf53070f81ccac75b5645b8a9bbfd2d59

ppc64le

grafana-7.3.6-5.el8_4.ppc64le.rpm

SHA-256: 6c40e2bae3d05e05fa857e2b250f88271e6575311b892419fe123670db53c201

grafana-debuginfo-7.3.6-5.el8_4.ppc64le.rpm

SHA-256: aab33cc37d6b741a49605e876d77762140985c8c11dc48f170d190701d129f41

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

grafana-7.3.6-5.el8_4.src.rpm

SHA-256: a772dcea760afb5d2f59841b4de1c97cf53070f81ccac75b5645b8a9bbfd2d59

x86_64

grafana-7.3.6-5.el8_4.x86_64.rpm

SHA-256: ca8efa02cb81b8a4c14e30059006818e00d4612d91ca5a0e4504e21b92deb3cc

grafana-debuginfo-7.3.6-5.el8_4.x86_64.rpm

SHA-256: 0105000c62776ff0b1df1778472f822a168e96993fe65d49b42d1ba0ce129689

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

grafana-7.3.6-5.el8_4.src.rpm

SHA-256: a772dcea760afb5d2f59841b4de1c97cf53070f81ccac75b5645b8a9bbfd2d59

aarch64

grafana-7.3.6-5.el8_4.aarch64.rpm

SHA-256: 52c9776c2efef81af5cecbce239d11c037492dfe6effb428d4425c0eccaca8b4

grafana-debuginfo-7.3.6-5.el8_4.aarch64.rpm

SHA-256: e5f73f2cbf0c50573cab105b8a7621c12b4c2666746d28658cbd846880fa32cd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

grafana-7.3.6-5.el8_4.src.rpm

SHA-256: a772dcea760afb5d2f59841b4de1c97cf53070f81ccac75b5645b8a9bbfd2d59

ppc64le

grafana-7.3.6-5.el8_4.ppc64le.rpm

SHA-256: 6c40e2bae3d05e05fa857e2b250f88271e6575311b892419fe123670db53c201

grafana-debuginfo-7.3.6-5.el8_4.ppc64le.rpm

SHA-256: aab33cc37d6b741a49605e876d77762140985c8c11dc48f170d190701d129f41

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

grafana-7.3.6-5.el8_4.src.rpm

SHA-256: a772dcea760afb5d2f59841b4de1c97cf53070f81ccac75b5645b8a9bbfd2d59

x86_64

grafana-7.3.6-5.el8_4.x86_64.rpm

SHA-256: ca8efa02cb81b8a4c14e30059006818e00d4612d91ca5a0e4504e21b92deb3cc

grafana-debuginfo-7.3.6-5.el8_4.x86_64.rpm

SHA-256: 0105000c62776ff0b1df1778472f822a168e96993fe65d49b42d1ba0ce129689

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

GHSA-mx47-6497-3fv2: Grafana account takeover via OAuth vulnerability

Today we are releasing Grafana 8.3.10, 8.4.10, 8.5.9 and 9.0.3. This patch release includes a HIGH severity security fix for an Oauth takeover vulnerability in Grafana. Release v.9.0.3, containing this security fix and other patches: - [Download Grafana 9.0.3](https://grafana.com/grafana/download/9.0.3) - [Release notes](https://grafana.com/docs/grafana/next/release-notes/release-notes-9-0-3/) Release v.8.5.9, containing this security fix and other fixes: - [Download Grafana 8.5.9](https://grafana.com/grafana/download/8.5.9) - [Release notes](https://grafana.com/docs/grafana/next/release-notes/release-notes-8-5-9/) Release v.8.4.10, containing this security fix and other fixes: - [Download Grafana 8.4.10](https://grafana.com/grafana/download/8.4.10) - [Release notes](https://grafana.com/docs/grafana/next/release-notes/release-notes-8-4-10/) Release v.8.3.10, containing this security fix and other fixes: - [Download Grafana 8.3.10](https://grafana.com/grafana/download/8.3.10) #...

RHSA-2023:3642: Red Hat Security Advisory: Red Hat Ceph Storage 6.1 Container security and bug fix update

A new container image for Red Hat Ceph Storage 6.1 is now available in the Red Hat Ecosystem Catalog. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-42581: A flaw was found in the Ramda NPM package that involves prototype poisoning. This flaw allows attackers to supply a crafted object, affecting the integrity or availability of the application. * CVE-2022-1650: A flaw was found in the EventSource NPM Package. The description from the source states the following messa...

RHSA-2022:8057: Red Hat Security Advisory: grafana security, bug fix, and enhancement update

An update for grafana is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23648: sanitize-url: XSS due to improper sanitization in sanitizeUrl function * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-21673: grafana: Forward OAuth Identity Token can allow users to access some data sources * CVE-2022-216...

Red Hat Security Advisory 2022-6283-01

Red Hat Security Advisory 2022-6283-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation. This advisory covers the RPM packages for the release.

RHSA-2022:6283: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.2 Containers security update

Red Hat OpenShift Service Mesh 2.2.2 Containers Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30630: golang: io/fs: stack exhaustion in Glob * CVE-2022-30632: golang: path/filepath: stack exhaustion in Glob * CVE-2022-30633: golang: encoding/xml: stack exhaustion in Unmarshal * CVE-2022-30635: golang: encoding/gob: stack...

Red Hat Security Advisory 2022-5718-01

Red Hat Security Advisory 2022-5718-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.

Red Hat Security Advisory 2022-5719-01

Red Hat Security Advisory 2022-5719-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.

RHSA-2022:5717: Red Hat Security Advisory: grafana security update

An update for grafana is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31107: grafana: OAuth account takeover

RHSA-2022:5719: Red Hat Security Advisory: grafana security update

An update for grafana is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31107: grafana: OAuth account takeover

RHSA-2022:5716: Red Hat Security Advisory: grafana security update

An update for grafana is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31107: grafana: OAuth account takeover

RHSA-2022:5720: Red Hat Security Advisory: grafana security update

An update for grafana is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31107: grafana: OAuth account takeover

Grafana patches vulnerability that could lead to admin account takeover

Open source analytics platform fixes bug that could lead to authentication bypass, privilege escalation

CVE-2022-31107: Release notes for Grafana 8.4.10

Grafana is an open-source platform for monitoring and observability. In versions 5.3 until 9.0.3, 8.5.9, 8.4.10, and 8.3.10, it is possible for a malicious user who has authorization to log into a Grafana instance via a configured OAuth IdP which provides a login name to take over the account of another user in that Grafana instance. This can occur when the malicious user is authorized to log in to Grafana via OAuth, the malicious user's external user id is not already associated with an account in Grafana, the malicious user's email address is not already associated with an account in Grafana, and the malicious user knows the Grafana username of the target user. If these conditions are met, the malicious user can set their username in the OAuth provider to that of the target user, then go through the OAuth flow to log in to Grafana. Due to the way that external and internal user accounts are linked together during login, if the conditions above are all met then the malicious user will...

CVE-2020-11110: grafana/CHANGELOG.md at main · grafana/grafana

Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.