Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4030: Red Hat Security Advisory: grafana security update

An update for grafana is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-3128: A flaw was found in Grafana, which validates Azure AD accounts based on the email claim. On Azure AD, the profile email field is not unique across Azure AD tenants, which enables Grafana account takeover and authentication bypass when Azure AD OAuth is configured with a multi-tenant AzureAD OAuth application. This may allow an attacker to gain complete control of the user’s account, including access to private customer data and sensitive information.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#kubernetes#aws#oauth#auth#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-07-12

Updated:

2023-07-12

RHSA-2023:4030 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: grafana security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for grafana is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.

Security Fix(es):

  • grafana: account takeover possible when using Azure AD OAuth (CVE-2023-3128)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2213626 - CVE-2023-3128 grafana: account takeover possible when using Azure AD OAuth

Red Hat Enterprise Linux for x86_64 9

SRPM

grafana-9.0.9-3.el9_2.src.rpm

SHA-256: 1409521133397c5db98aaed9b9f730dcd536137fe6f490c85f162a28f6084379

x86_64

grafana-9.0.9-3.el9_2.x86_64.rpm

SHA-256: e9fe147bdf14d1a5bc6480a8889981c3b07697f9d7371738fe670e743b5fdc1d

grafana-debuginfo-9.0.9-3.el9_2.x86_64.rpm

SHA-256: 30594a94de61249eabb68ecd9fd1d26bee300fd8376d191c2b27ee49978c027c

grafana-debugsource-9.0.9-3.el9_2.x86_64.rpm

SHA-256: 8e526d902bfd7bad659708a6341f83e71c9bfa404d97d1b669e1de9fea779e1a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

grafana-9.0.9-3.el9_2.src.rpm

SHA-256: 1409521133397c5db98aaed9b9f730dcd536137fe6f490c85f162a28f6084379

x86_64

grafana-9.0.9-3.el9_2.x86_64.rpm

SHA-256: e9fe147bdf14d1a5bc6480a8889981c3b07697f9d7371738fe670e743b5fdc1d

grafana-debuginfo-9.0.9-3.el9_2.x86_64.rpm

SHA-256: 30594a94de61249eabb68ecd9fd1d26bee300fd8376d191c2b27ee49978c027c

grafana-debugsource-9.0.9-3.el9_2.x86_64.rpm

SHA-256: 8e526d902bfd7bad659708a6341f83e71c9bfa404d97d1b669e1de9fea779e1a

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

grafana-9.0.9-3.el9_2.src.rpm

SHA-256: 1409521133397c5db98aaed9b9f730dcd536137fe6f490c85f162a28f6084379

x86_64

grafana-9.0.9-3.el9_2.x86_64.rpm

SHA-256: e9fe147bdf14d1a5bc6480a8889981c3b07697f9d7371738fe670e743b5fdc1d

grafana-debuginfo-9.0.9-3.el9_2.x86_64.rpm

SHA-256: 30594a94de61249eabb68ecd9fd1d26bee300fd8376d191c2b27ee49978c027c

grafana-debugsource-9.0.9-3.el9_2.x86_64.rpm

SHA-256: 8e526d902bfd7bad659708a6341f83e71c9bfa404d97d1b669e1de9fea779e1a

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

grafana-9.0.9-3.el9_2.src.rpm

SHA-256: 1409521133397c5db98aaed9b9f730dcd536137fe6f490c85f162a28f6084379

s390x

grafana-9.0.9-3.el9_2.s390x.rpm

SHA-256: 0dd784c931f0e65e2187faaa94fd4df0f5c8a36d4e1ca360b48b5ce70498e01e

grafana-debuginfo-9.0.9-3.el9_2.s390x.rpm

SHA-256: 7c8a412fb5a89b0d1ddeabedfc74e10dd8dbeaa4712347a1c366b9da07ca8304

grafana-debugsource-9.0.9-3.el9_2.s390x.rpm

SHA-256: b1bdd27a5df410480937f66c8fd75b64a6e231b7a5678f68fb2fde9071b936bb

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM

grafana-9.0.9-3.el9_2.src.rpm

SHA-256: 1409521133397c5db98aaed9b9f730dcd536137fe6f490c85f162a28f6084379

s390x

grafana-9.0.9-3.el9_2.s390x.rpm

SHA-256: 0dd784c931f0e65e2187faaa94fd4df0f5c8a36d4e1ca360b48b5ce70498e01e

grafana-debuginfo-9.0.9-3.el9_2.s390x.rpm

SHA-256: 7c8a412fb5a89b0d1ddeabedfc74e10dd8dbeaa4712347a1c366b9da07ca8304

grafana-debugsource-9.0.9-3.el9_2.s390x.rpm

SHA-256: b1bdd27a5df410480937f66c8fd75b64a6e231b7a5678f68fb2fde9071b936bb

Red Hat Enterprise Linux for Power, little endian 9

SRPM

grafana-9.0.9-3.el9_2.src.rpm

SHA-256: 1409521133397c5db98aaed9b9f730dcd536137fe6f490c85f162a28f6084379

ppc64le

grafana-9.0.9-3.el9_2.ppc64le.rpm

SHA-256: ab3c4e9ec93403f2c13a6a2978e8467a0d3921633b6614ac44f6712c45dd7af7

grafana-debuginfo-9.0.9-3.el9_2.ppc64le.rpm

SHA-256: 9f60c9fc3f3b275f6412e787c7a668db7b5594f348384eb4c771198d282e8172

grafana-debugsource-9.0.9-3.el9_2.ppc64le.rpm

SHA-256: d54e95186b873341dcb88b9d93ebed10b9eceb81d73ccaca8e52fd793173f4bc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM

grafana-9.0.9-3.el9_2.src.rpm

SHA-256: 1409521133397c5db98aaed9b9f730dcd536137fe6f490c85f162a28f6084379

ppc64le

grafana-9.0.9-3.el9_2.ppc64le.rpm

SHA-256: ab3c4e9ec93403f2c13a6a2978e8467a0d3921633b6614ac44f6712c45dd7af7

grafana-debuginfo-9.0.9-3.el9_2.ppc64le.rpm

SHA-256: 9f60c9fc3f3b275f6412e787c7a668db7b5594f348384eb4c771198d282e8172

grafana-debugsource-9.0.9-3.el9_2.ppc64le.rpm

SHA-256: d54e95186b873341dcb88b9d93ebed10b9eceb81d73ccaca8e52fd793173f4bc

Red Hat Enterprise Linux for ARM 64 9

SRPM

grafana-9.0.9-3.el9_2.src.rpm

SHA-256: 1409521133397c5db98aaed9b9f730dcd536137fe6f490c85f162a28f6084379

aarch64

grafana-9.0.9-3.el9_2.aarch64.rpm

SHA-256: 24249764a249b9a77b277e562fb5b5603a79d664dff8b2cda1dc369789e9356e

grafana-debuginfo-9.0.9-3.el9_2.aarch64.rpm

SHA-256: 05ce68a577b7c9d127c3ea9fddd374f146f4f569b1a0d263df95f4657464413e

grafana-debugsource-9.0.9-3.el9_2.aarch64.rpm

SHA-256: ddfc81a21f34036585996e7e2bd52229a1e2252ae8682cce0d2930cf153f8523

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

grafana-9.0.9-3.el9_2.src.rpm

SHA-256: 1409521133397c5db98aaed9b9f730dcd536137fe6f490c85f162a28f6084379

aarch64

grafana-9.0.9-3.el9_2.aarch64.rpm

SHA-256: 24249764a249b9a77b277e562fb5b5603a79d664dff8b2cda1dc369789e9356e

grafana-debuginfo-9.0.9-3.el9_2.aarch64.rpm

SHA-256: 05ce68a577b7c9d127c3ea9fddd374f146f4f569b1a0d263df95f4657464413e

grafana-debugsource-9.0.9-3.el9_2.aarch64.rpm

SHA-256: ddfc81a21f34036585996e7e2bd52229a1e2252ae8682cce0d2930cf153f8523

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM

grafana-9.0.9-3.el9_2.src.rpm

SHA-256: 1409521133397c5db98aaed9b9f730dcd536137fe6f490c85f162a28f6084379

ppc64le

grafana-9.0.9-3.el9_2.ppc64le.rpm

SHA-256: ab3c4e9ec93403f2c13a6a2978e8467a0d3921633b6614ac44f6712c45dd7af7

grafana-debuginfo-9.0.9-3.el9_2.ppc64le.rpm

SHA-256: 9f60c9fc3f3b275f6412e787c7a668db7b5594f348384eb4c771198d282e8172

grafana-debugsource-9.0.9-3.el9_2.ppc64le.rpm

SHA-256: d54e95186b873341dcb88b9d93ebed10b9eceb81d73ccaca8e52fd793173f4bc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

grafana-9.0.9-3.el9_2.src.rpm

SHA-256: 1409521133397c5db98aaed9b9f730dcd536137fe6f490c85f162a28f6084379

x86_64

grafana-9.0.9-3.el9_2.x86_64.rpm

SHA-256: e9fe147bdf14d1a5bc6480a8889981c3b07697f9d7371738fe670e743b5fdc1d

grafana-debuginfo-9.0.9-3.el9_2.x86_64.rpm

SHA-256: 30594a94de61249eabb68ecd9fd1d26bee300fd8376d191c2b27ee49978c027c

grafana-debugsource-9.0.9-3.el9_2.x86_64.rpm

SHA-256: 8e526d902bfd7bad659708a6341f83e71c9bfa404d97d1b669e1de9fea779e1a

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

grafana-9.0.9-3.el9_2.src.rpm

SHA-256: 1409521133397c5db98aaed9b9f730dcd536137fe6f490c85f162a28f6084379

aarch64

grafana-9.0.9-3.el9_2.aarch64.rpm

SHA-256: 24249764a249b9a77b277e562fb5b5603a79d664dff8b2cda1dc369789e9356e

grafana-debuginfo-9.0.9-3.el9_2.aarch64.rpm

SHA-256: 05ce68a577b7c9d127c3ea9fddd374f146f4f569b1a0d263df95f4657464413e

grafana-debugsource-9.0.9-3.el9_2.aarch64.rpm

SHA-256: ddfc81a21f34036585996e7e2bd52229a1e2252ae8682cce0d2930cf153f8523

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2

SRPM

grafana-9.0.9-3.el9_2.src.rpm

SHA-256: 1409521133397c5db98aaed9b9f730dcd536137fe6f490c85f162a28f6084379

s390x

grafana-9.0.9-3.el9_2.s390x.rpm

SHA-256: 0dd784c931f0e65e2187faaa94fd4df0f5c8a36d4e1ca360b48b5ce70498e01e

grafana-debuginfo-9.0.9-3.el9_2.s390x.rpm

SHA-256: 7c8a412fb5a89b0d1ddeabedfc74e10dd8dbeaa4712347a1c366b9da07ca8304

grafana-debugsource-9.0.9-3.el9_2.s390x.rpm

SHA-256: b1bdd27a5df410480937f66c8fd75b64a6e231b7a5678f68fb2fde9071b936bb

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2024-3925-03

Red Hat Security Advisory 2024-3925-03 - An update is now available for Red Hat Ceph Storage 7.1.

Understanding the Red Hat security impact scale

Red Hat uses a four-point impact scale to classify security issues affecting our products. Have you ever asked yourself what it takes and what the requirements are for each point of the scale? We will talk through the highlights of our process in this article.Is this a CVE?First and foremost, what is a CVE? Short for Common Vulnerabilities and Exposures, it is a list of publicly disclosed computer security flaws. Learn more in this Red Hat post.To receive a severity rating, the issue needs to be a CVE. But what does it take to be a CVE? In order to warrant a CVE ID, a vulnerability has to comp

Red Hat Security Advisory 2023-4030-01

Red Hat Security Advisory 2023-4030-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.

New Fortinet's FortiNAC Vulnerability Exposes Networks to Code Execution Attacks

Fortinet has rolled out updates to address a critical security vulnerability impacting its FortiNAC network access control solution that could lead to the execution of arbitrary code. Tracked as CVE-2023-33299, the flaw is rated 9.6 out of 10 for severity on the CVSS scoring system. It has been described as a case of Java untrusted object deserialization. "A deserialization of untrusted data

GHSA-mpv3-g8m3-3fjc: Grafana vulnerable to Authentication Bypass by Spoofing

Grafana is validating Azure AD accounts based on the email claim. On Azure AD, the profile email field is not unique and can be easily modified. This leads to account takeover and authentication bypass when Azure AD OAuth is configured with a multi-tenant app.

CVE-2023-3128: Grafana authentication bypass using Azure AD OAuth | Grafana Labs

Grafana is validating Azure AD accounts based on the email claim. On Azure AD, the profile email field is not unique and can be easily modified. This leads to account takeover and authentication bypass when Azure AD OAuth is configured with a multi-tenant app.