—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Important: grafana security update
Advisory ID: RHSA-2020:2676-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2676
Issue date: 2020-06-23
CVE Names: CVE-2020-13379
=====================================================================
1. Summary:
An update for grafana is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux AppStream EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64
3. Description:
Grafana is an open source, feature rich metrics dashboard and graph editor
for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* grafana: SSRF incorrect access control vulnerability allows
unauthenticated users to make grafana send HTTP requests to any URL
(CVE-2020-13379)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed (https://bugzilla.redhat.com/):
1843640 – CVE-2020-13379 grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL
6. Package List:
Red Hat Enterprise Linux AppStream EUS (v. 8.1):
Source:
grafana-6.2.2-6.el8_1.src.rpm
aarch64:
grafana-6.2.2-6.el8_1.aarch64.rpm
grafana-azure-monitor-6.2.2-6.el8_1.aarch64.rpm
grafana-cloudwatch-6.2.2-6.el8_1.aarch64.rpm
grafana-debuginfo-6.2.2-6.el8_1.aarch64.rpm
grafana-elasticsearch-6.2.2-6.el8_1.aarch64.rpm
grafana-graphite-6.2.2-6.el8_1.aarch64.rpm
grafana-influxdb-6.2.2-6.el8_1.aarch64.rpm
grafana-loki-6.2.2-6.el8_1.aarch64.rpm
grafana-mssql-6.2.2-6.el8_1.aarch64.rpm
grafana-mysql-6.2.2-6.el8_1.aarch64.rpm
grafana-opentsdb-6.2.2-6.el8_1.aarch64.rpm
grafana-postgres-6.2.2-6.el8_1.aarch64.rpm
grafana-prometheus-6.2.2-6.el8_1.aarch64.rpm
grafana-stackdriver-6.2.2-6.el8_1.aarch64.rpm
ppc64le:
grafana-6.2.2-6.el8_1.ppc64le.rpm
grafana-azure-monitor-6.2.2-6.el8_1.ppc64le.rpm
grafana-cloudwatch-6.2.2-6.el8_1.ppc64le.rpm
grafana-debuginfo-6.2.2-6.el8_1.ppc64le.rpm
grafana-elasticsearch-6.2.2-6.el8_1.ppc64le.rpm
grafana-graphite-6.2.2-6.el8_1.ppc64le.rpm
grafana-influxdb-6.2.2-6.el8_1.ppc64le.rpm
grafana-loki-6.2.2-6.el8_1.ppc64le.rpm
grafana-mssql-6.2.2-6.el8_1.ppc64le.rpm
grafana-mysql-6.2.2-6.el8_1.ppc64le.rpm
grafana-opentsdb-6.2.2-6.el8_1.ppc64le.rpm
grafana-postgres-6.2.2-6.el8_1.ppc64le.rpm
grafana-prometheus-6.2.2-6.el8_1.ppc64le.rpm
grafana-stackdriver-6.2.2-6.el8_1.ppc64le.rpm
s390x:
grafana-6.2.2-6.el8_1.s390x.rpm
grafana-azure-monitor-6.2.2-6.el8_1.s390x.rpm
grafana-cloudwatch-6.2.2-6.el8_1.s390x.rpm
grafana-debuginfo-6.2.2-6.el8_1.s390x.rpm
grafana-elasticsearch-6.2.2-6.el8_1.s390x.rpm
grafana-graphite-6.2.2-6.el8_1.s390x.rpm
grafana-influxdb-6.2.2-6.el8_1.s390x.rpm
grafana-loki-6.2.2-6.el8_1.s390x.rpm
grafana-mssql-6.2.2-6.el8_1.s390x.rpm
grafana-mysql-6.2.2-6.el8_1.s390x.rpm
grafana-opentsdb-6.2.2-6.el8_1.s390x.rpm
grafana-postgres-6.2.2-6.el8_1.s390x.rpm
grafana-prometheus-6.2.2-6.el8_1.s390x.rpm
grafana-stackdriver-6.2.2-6.el8_1.s390x.rpm
x86_64:
grafana-6.2.2-6.el8_1.x86_64.rpm
grafana-azure-monitor-6.2.2-6.el8_1.x86_64.rpm
grafana-cloudwatch-6.2.2-6.el8_1.x86_64.rpm
grafana-debuginfo-6.2.2-6.el8_1.x86_64.rpm
grafana-elasticsearch-6.2.2-6.el8_1.x86_64.rpm
grafana-graphite-6.2.2-6.el8_1.x86_64.rpm
grafana-influxdb-6.2.2-6.el8_1.x86_64.rpm
grafana-loki-6.2.2-6.el8_1.x86_64.rpm
grafana-mssql-6.2.2-6.el8_1.x86_64.rpm
grafana-mysql-6.2.2-6.el8_1.x86_64.rpm
grafana-opentsdb-6.2.2-6.el8_1.x86_64.rpm
grafana-postgres-6.2.2-6.el8_1.x86_64.rpm
grafana-prometheus-6.2.2-6.el8_1.x86_64.rpm
grafana-stackdriver-6.2.2-6.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2020-13379
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1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=6FQ2
—–END PGP SIGNATURE—–
—
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce