-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: grafana security update Advisory ID: RHSA-2022:5719-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5719 Issue date: 2022-07-26 CVE Names: CVE-2022-31107 ==================================================================== 1. Summary: An update for grafana is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 3. Description: Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Security Fix(es): * grafana: OAuth account takeover (CVE-2022-31107) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2104367 - CVE-2022-31107 grafana: OAuth account takeover 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: grafana-6.3.6-5.el8_2.src.rpm aarch64: grafana-6.3.6-5.el8_2.aarch64.rpm grafana-azure-monitor-6.3.6-5.el8_2.aarch64.rpm grafana-cloudwatch-6.3.6-5.el8_2.aarch64.rpm grafana-debuginfo-6.3.6-5.el8_2.aarch64.rpm grafana-elasticsearch-6.3.6-5.el8_2.aarch64.rpm grafana-graphite-6.3.6-5.el8_2.aarch64.rpm grafana-influxdb-6.3.6-5.el8_2.aarch64.rpm grafana-loki-6.3.6-5.el8_2.aarch64.rpm grafana-mssql-6.3.6-5.el8_2.aarch64.rpm grafana-mysql-6.3.6-5.el8_2.aarch64.rpm grafana-opentsdb-6.3.6-5.el8_2.aarch64.rpm grafana-postgres-6.3.6-5.el8_2.aarch64.rpm grafana-prometheus-6.3.6-5.el8_2.aarch64.rpm grafana-stackdriver-6.3.6-5.el8_2.aarch64.rpm ppc64le: grafana-6.3.6-5.el8_2.ppc64le.rpm grafana-azure-monitor-6.3.6-5.el8_2.ppc64le.rpm grafana-cloudwatch-6.3.6-5.el8_2.ppc64le.rpm grafana-debuginfo-6.3.6-5.el8_2.ppc64le.rpm grafana-elasticsearch-6.3.6-5.el8_2.ppc64le.rpm grafana-graphite-6.3.6-5.el8_2.ppc64le.rpm grafana-influxdb-6.3.6-5.el8_2.ppc64le.rpm grafana-loki-6.3.6-5.el8_2.ppc64le.rpm grafana-mssql-6.3.6-5.el8_2.ppc64le.rpm grafana-mysql-6.3.6-5.el8_2.ppc64le.rpm grafana-opentsdb-6.3.6-5.el8_2.ppc64le.rpm grafana-postgres-6.3.6-5.el8_2.ppc64le.rpm grafana-prometheus-6.3.6-5.el8_2.ppc64le.rpm grafana-stackdriver-6.3.6-5.el8_2.ppc64le.rpm s390x: grafana-6.3.6-5.el8_2.s390x.rpm grafana-azure-monitor-6.3.6-5.el8_2.s390x.rpm grafana-cloudwatch-6.3.6-5.el8_2.s390x.rpm grafana-debuginfo-6.3.6-5.el8_2.s390x.rpm grafana-elasticsearch-6.3.6-5.el8_2.s390x.rpm grafana-graphite-6.3.6-5.el8_2.s390x.rpm grafana-influxdb-6.3.6-5.el8_2.s390x.rpm grafana-loki-6.3.6-5.el8_2.s390x.rpm grafana-mssql-6.3.6-5.el8_2.s390x.rpm grafana-mysql-6.3.6-5.el8_2.s390x.rpm grafana-opentsdb-6.3.6-5.el8_2.s390x.rpm grafana-postgres-6.3.6-5.el8_2.s390x.rpm grafana-prometheus-6.3.6-5.el8_2.s390x.rpm grafana-stackdriver-6.3.6-5.el8_2.s390x.rpm x86_64: grafana-6.3.6-5.el8_2.x86_64.rpm grafana-azure-monitor-6.3.6-5.el8_2.x86_64.rpm grafana-cloudwatch-6.3.6-5.el8_2.x86_64.rpm grafana-debuginfo-6.3.6-5.el8_2.x86_64.rpm grafana-elasticsearch-6.3.6-5.el8_2.x86_64.rpm grafana-graphite-6.3.6-5.el8_2.x86_64.rpm grafana-influxdb-6.3.6-5.el8_2.x86_64.rpm grafana-loki-6.3.6-5.el8_2.x86_64.rpm grafana-mssql-6.3.6-5.el8_2.x86_64.rpm grafana-mysql-6.3.6-5.el8_2.x86_64.rpm grafana-opentsdb-6.3.6-5.el8_2.x86_64.rpm grafana-postgres-6.3.6-5.el8_2.x86_64.rpm grafana-prometheus-6.3.6-5.el8_2.x86_64.rpm grafana-stackdriver-6.3.6-5.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-31107 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYuFjxdzjgjWX9erEAQi2gg/+Mbhoq3V0HDfeqYn9DiYBkMl82dxFNSot H1YvcnX8cbK9x9smkF0pU7RYi9lMN3AlF/T/GD8AObsJSk1VLtvAs1I0k246OJnz Vzsvr0Yj0K0ypREv5kLxaTzQ4qoDPpXdgBwxxRItJAtWDVlWffun54cNzDL8D9Qg zkuRk2D2REC1W8g3AMUt9ClcpwNCfFVqJwB4OZstTkP6XherWuTjPJ99oh0kvYPG jbP8QI4TYHok9SfvRVPGjR8t8z5/6xhh4nw5rIBp/VlYbFS1SGvpLyx35jnv7LLM q8wqkUYrGlfMa4salHipCqIqjrOh3XkYx/h3wHJNPac5OD4JjZQSRGaPAw/CYJZH xxuScr4GeYBIQAuFLWgxU0uUufkPo85Ek+4uCGLtz1OmLCvlhBPPtttq9JtWcXIP tqbl5WT8LwTsUWlojxWT/X92Rq3IQXoEjFChaaJsg/5tjHo0B6p7yevldaMUOQsY cL0RXiI4MO7dNEGTaGu/pUnMzQe4x7h6WO1I9EX4OrvwAldpU4Uq2bxlemEOjEv4 VeoNYVmOM45Tp78KKrDEiF094fxSgZmcLDCzganHTjfk0/xMEAbTMrn9U8xihXk/ wiPcWYR3Tazsus2Bs26q3ElADirgTwRIVN0MzPkcrl4krrLyBZd4/6FVc0zYchKZ pFDHhfWaSWY=+SbP -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce