-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: grafana security update
Advisory ID:       RHSA-2021:3769-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3769
Issue date:        2021-10-12
CVE Names:         CVE-2021-39226 
====================================================================
1. Summary:

An update for grafana is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Grafana is an open source, feature rich metrics dashboard and graph editor
for Graphite, InfluxDB & OpenTSDB. 

Security Fix(es):

* grafana: Snapshot authentication bypass (CVE-2021-39226)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2011063 - CVE-2021-39226 grafana: Snapshot authentication bypass

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
grafana-6.2.2-7.el8_1.src.rpm

aarch64:
grafana-6.2.2-7.el8_1.aarch64.rpm
grafana-azure-monitor-6.2.2-7.el8_1.aarch64.rpm
grafana-cloudwatch-6.2.2-7.el8_1.aarch64.rpm
grafana-debuginfo-6.2.2-7.el8_1.aarch64.rpm
grafana-elasticsearch-6.2.2-7.el8_1.aarch64.rpm
grafana-graphite-6.2.2-7.el8_1.aarch64.rpm
grafana-influxdb-6.2.2-7.el8_1.aarch64.rpm
grafana-loki-6.2.2-7.el8_1.aarch64.rpm
grafana-mssql-6.2.2-7.el8_1.aarch64.rpm
grafana-mysql-6.2.2-7.el8_1.aarch64.rpm
grafana-opentsdb-6.2.2-7.el8_1.aarch64.rpm
grafana-postgres-6.2.2-7.el8_1.aarch64.rpm
grafana-prometheus-6.2.2-7.el8_1.aarch64.rpm
grafana-stackdriver-6.2.2-7.el8_1.aarch64.rpm

ppc64le:
grafana-6.2.2-7.el8_1.ppc64le.rpm
grafana-azure-monitor-6.2.2-7.el8_1.ppc64le.rpm
grafana-cloudwatch-6.2.2-7.el8_1.ppc64le.rpm
grafana-debuginfo-6.2.2-7.el8_1.ppc64le.rpm
grafana-elasticsearch-6.2.2-7.el8_1.ppc64le.rpm
grafana-graphite-6.2.2-7.el8_1.ppc64le.rpm
grafana-influxdb-6.2.2-7.el8_1.ppc64le.rpm
grafana-loki-6.2.2-7.el8_1.ppc64le.rpm
grafana-mssql-6.2.2-7.el8_1.ppc64le.rpm
grafana-mysql-6.2.2-7.el8_1.ppc64le.rpm
grafana-opentsdb-6.2.2-7.el8_1.ppc64le.rpm
grafana-postgres-6.2.2-7.el8_1.ppc64le.rpm
grafana-prometheus-6.2.2-7.el8_1.ppc64le.rpm
grafana-stackdriver-6.2.2-7.el8_1.ppc64le.rpm

s390x:
grafana-6.2.2-7.el8_1.s390x.rpm
grafana-azure-monitor-6.2.2-7.el8_1.s390x.rpm
grafana-cloudwatch-6.2.2-7.el8_1.s390x.rpm
grafana-debuginfo-6.2.2-7.el8_1.s390x.rpm
grafana-elasticsearch-6.2.2-7.el8_1.s390x.rpm
grafana-graphite-6.2.2-7.el8_1.s390x.rpm
grafana-influxdb-6.2.2-7.el8_1.s390x.rpm
grafana-loki-6.2.2-7.el8_1.s390x.rpm
grafana-mssql-6.2.2-7.el8_1.s390x.rpm
grafana-mysql-6.2.2-7.el8_1.s390x.rpm
grafana-opentsdb-6.2.2-7.el8_1.s390x.rpm
grafana-postgres-6.2.2-7.el8_1.s390x.rpm
grafana-prometheus-6.2.2-7.el8_1.s390x.rpm
grafana-stackdriver-6.2.2-7.el8_1.s390x.rpm

x86_64:
grafana-6.2.2-7.el8_1.x86_64.rpm
grafana-azure-monitor-6.2.2-7.el8_1.x86_64.rpm
grafana-cloudwatch-6.2.2-7.el8_1.x86_64.rpm
grafana-debuginfo-6.2.2-7.el8_1.x86_64.rpm
grafana-elasticsearch-6.2.2-7.el8_1.x86_64.rpm
grafana-graphite-6.2.2-7.el8_1.x86_64.rpm
grafana-influxdb-6.2.2-7.el8_1.x86_64.rpm
grafana-loki-6.2.2-7.el8_1.x86_64.rpm
grafana-mssql-6.2.2-7.el8_1.x86_64.rpm
grafana-mysql-6.2.2-7.el8_1.x86_64.rpm
grafana-opentsdb-6.2.2-7.el8_1.x86_64.rpm
grafana-postgres-6.2.2-7.el8_1.x86_64.rpm
grafana-prometheus-6.2.2-7.el8_1.x86_64.rpm
grafana-stackdriver-6.2.2-7.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-39226
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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UOrO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3769:01 Important: grafana security update

An update for grafana is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* grafana: Snapshot authentication bypass (CVE-2021-39226)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-39226 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.1):
Source: grafana-6.2.2-7.el8_1.src.rpm
aarch64: grafana-6.2.2-7.el8_1.aarch64.rpm grafana-azure-monitor-6.2.2-7.el8_1.aarch64.rpm grafana-cloudwatch-6.2.2-7.el8_1.aarch64.rpm grafana-debuginfo-6.2.2-7.el8_1.aarch64.rpm grafana-elasticsearch-6.2.2-7.el8_1.aarch64.rpm grafana-graphite-6.2.2-7.el8_1.aarch64.rpm grafana-influxdb-6.2.2-7.el8_1.aarch64.rpm grafana-loki-6.2.2-7.el8_1.aarch64.rpm grafana-mssql-6.2.2-7.el8_1.aarch64.rpm grafana-mysql-6.2.2-7.el8_1.aarch64.rpm grafana-opentsdb-6.2.2-7.el8_1.aarch64.rpm grafana-postgres-6.2.2-7.el8_1.aarch64.rpm grafana-prometheus-6.2.2-7.el8_1.aarch64.rpm grafana-stackdriver-6.2.2-7.el8_1.aarch64.rpm
ppc64le: grafana-6.2.2-7.el8_1.ppc64le.rpm grafana-azure-monitor-6.2.2-7.el8_1.ppc64le.rpm grafana-cloudwatch-6.2.2-7.el8_1.ppc64le.rpm grafana-debuginfo-6.2.2-7.el8_1.ppc64le.rpm grafana-elasticsearch-6.2.2-7.el8_1.ppc64le.rpm grafana-graphite-6.2.2-7.el8_1.ppc64le.rpm grafana-influxdb-6.2.2-7.el8_1.ppc64le.rpm grafana-loki-6.2.2-7.el8_1.ppc64le.rpm grafana-mssql-6.2.2-7.el8_1.ppc64le.rpm grafana-mysql-6.2.2-7.el8_1.ppc64le.rpm grafana-opentsdb-6.2.2-7.el8_1.ppc64le.rpm grafana-postgres-6.2.2-7.el8_1.ppc64le.rpm grafana-prometheus-6.2.2-7.el8_1.ppc64le.rpm grafana-stackdriver-6.2.2-7.el8_1.ppc64le.rpm
s390x: grafana-6.2.2-7.el8_1.s390x.rpm grafana-azure-monitor-6.2.2-7.el8_1.s390x.rpm grafana-cloudwatch-6.2.2-7.el8_1.s390x.rpm grafana-debuginfo-6.2.2-7.el8_1.s390x.rpm grafana-elasticsearch-6.2.2-7.el8_1.s390x.rpm grafana-graphite-6.2.2-7.el8_1.s390x.rpm grafana-influxdb-6.2.2-7.el8_1.s390x.rpm grafana-loki-6.2.2-7.el8_1.s390x.rpm grafana-mssql-6.2.2-7.el8_1.s390x.rpm grafana-mysql-6.2.2-7.el8_1.s390x.rpm grafana-opentsdb-6.2.2-7.el8_1.s390x.rpm grafana-postgres-6.2.2-7.el8_1.s390x.rpm grafana-prometheus-6.2.2-7.el8_1.s390x.rpm grafana-stackdriver-6.2.2-7.el8_1.s390x.rpm
x86_64: grafana-6.2.2-7.el8_1.x86_64.rpm grafana-azure-monitor-6.2.2-7.el8_1.x86_64.rpm grafana-cloudwatch-6.2.2-7.el8_1.x86_64.rpm grafana-debuginfo-6.2.2-7.el8_1.x86_64.rpm grafana-elasticsearch-6.2.2-7.el8_1.x86_64.rpm grafana-graphite-6.2.2-7.el8_1.x86_64.rpm grafana-influxdb-6.2.2-7.el8_1.x86_64.rpm grafana-loki-6.2.2-7.el8_1.x86_64.rpm grafana-mssql-6.2.2-7.el8_1.x86_64.rpm grafana-mysql-6.2.2-7.el8_1.x86_64.rpm grafana-opentsdb-6.2.2-7.el8_1.x86_64.rpm grafana-postgres-6.2.2-7.el8_1.x86_64.rpm grafana-prometheus-6.2.2-7.el8_1.x86_64.rpm grafana-stackdriver-6.2.2-7.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3769-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3769
Issued Date: : 2021-10-12
CVE Names: CVE-2021-39226

Topic

An update for grafana is now available for Red Hat Enterprise Linux 8.1Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2011063 - CVE-2021-39226 grafana: Snapshot authentication bypass


Related News