Action not permitted
Modal body text goes here.
cve-2020-13430
Vulnerability from cvelistv5
Published
2020-05-24 17:24
Modified
2024-08-04 12:18
Severity ?
EPSS score ?
Summary
Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/grafana/grafana/pull/24539 | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/grafana/grafana/releases/tag/v7.0.0 | Release Notes, Third Party Advisory | |
cve@mitre.org | https://security.netapp.com/advisory/ntap-20200528-0003/ | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:18:18.364Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/grafana/grafana/releases/tag/v7.0.0" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/grafana/grafana/pull/24539" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200528-0003/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-28T12:06:14", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/grafana/grafana/releases/tag/v7.0.0" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/grafana/grafana/pull/24539" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200528-0003/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13430", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/grafana/grafana/releases/tag/v7.0.0", "refsource": "MISC", "url": "https://github.com/grafana/grafana/releases/tag/v7.0.0" }, { "name": "https://github.com/grafana/grafana/pull/24539", "refsource": "MISC", "url": "https://github.com/grafana/grafana/pull/24539" }, { "name": "https://security.netapp.com/advisory/ntap-20200528-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200528-0003/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13430", "datePublished": "2020-05-24T17:24:18", "dateReserved": "2020-05-24T00:00:00", "dateUpdated": "2024-08-04T12:18:18.364Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-13430\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-05-24T18:15:10.097\",\"lastModified\":\"2023-02-28T15:15:30.317\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource.\"},{\"lang\":\"es\",\"value\":\"Grafana versiones anteriores a 7.0.0, permite un ataque de tipo XSS del valor de etiqueta por medio de la fuente de datos OpenTSDB.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.0.0\",\"matchCriteriaId\":\"095C0593-F773-43EF-9A75-78D2DC2895BB\"}]}]}],\"references\":[{\"url\":\"https://github.com/grafana/grafana/pull/24539\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/grafana/grafana/releases/tag/v7.0.0\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20200528-0003/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2020_2861
Vulnerability from csaf_redhat
Published
2020-07-07 19:35
Modified
2024-11-15 08:33
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0 servicemesh-grafana security update
Notes
Topic
An update for servicemesh-grafana is now available for OpenShift Service Mesh 1.0.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* kubernetes: YAML parsing vulnerable to "Billion Laughs" attack, allowing for remote denial of service (CVE-2019-11253)
* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)
* npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js (CVE-2020-7660)
* npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7662)
* grafana: XSS annotation popup vulnerability (CVE-2020-12052)
* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)
* grafana: XSS via the OpenTSDB datasource (CVE-2020-13430)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh-grafana is now available for OpenShift Service Mesh 1.0.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service (CVE-2019-11253)\n\n* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)\n\n* npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js (CVE-2020-7660)\n\n* npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7662)\n\n* grafana: XSS annotation popup vulnerability (CVE-2020-12052)\n\n* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)\n\n* grafana: XSS via the OpenTSDB datasource (CVE-2020-13430)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2861", "url": "https://access.redhat.com/errata/RHSA-2020:2861" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1757701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757701" }, { "category": "external", "summary": "1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "1844228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844228" }, { "category": "external", "summary": "1845982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845982" }, { "category": "external", "summary": "1848089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848089" }, { "category": "external", "summary": "1848108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848108" }, { "category": "external", "summary": "1848643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2861.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0 servicemesh-grafana security update", "tracking": { "current_release_date": "2024-11-15T08:33:30+00:00", "generator": { "date": "2024-11-15T08:33:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:2861", "initial_release_date": "2020-07-07T19:35:07+00:00", "revision_history": [ { "date": "2020-07-07T19:35:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-07T19:35:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T08:33:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 1.0", "product": { "name": "OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-grafana-0:6.2.2-38.el8.x86_64", "product": { "name": "servicemesh-grafana-0:6.2.2-38.el8.x86_64", "product_id": "servicemesh-grafana-0:6.2.2-38.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana@6.2.2-38.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64", "product": { "name": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64", "product_id": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana-prometheus@6.2.2-38.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-grafana-0:6.2.2-38.el8.src", "product": { "name": "servicemesh-grafana-0:6.2.2-38.el8.src", "product_id": "servicemesh-grafana-0:6.2.2-38.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana@6.2.2-38.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-0:6.2.2-38.el8.src as a component of OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src" }, "product_reference": "servicemesh-grafana-0:6.2.2-38.el8.src", "relates_to_product_reference": "8Base-OSSM-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-0:6.2.2-38.el8.x86_64 as a component of OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64" }, "product_reference": "servicemesh-grafana-0:6.2.2-38.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64 as a component of OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" }, "product_reference": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-11253", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1757701" } ], "notes": [ { "category": "description", "text": "A flaw was found kubernetes. The parsing of YAML manifests by the Kubernetes API server could lead to a denial-of-service attack leaving it vulnerable to an instance of a \"billion laughs\" attack. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat OpenStack Platform, because kubernetes is not directly used in director-operator, the RHOSP Impact has been moved to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11253" }, { "category": "external", "summary": "RHBZ#1757701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11253", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11253" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11253", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11253" }, { "category": "external", "summary": "https://www.stackrox.com/post/2019/09/protecting-kubernetes-api-against-cve-2019-11253-billion-laughs-attack/", "url": "https://www.stackrox.com/post/2019/09/protecting-kubernetes-api-against-cve-2019-11253-billion-laughs-attack/" } ], "release_date": "2019-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service" }, { "cve": "CVE-2020-7660", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1844228" } ], "notes": [ { "category": "description", "text": "A flaw was found in the serialize-javascript before version 3.1.0. This flaw allows remote attackers to inject arbitrary code via the function \"deleteFunctions\" within \"index.js.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay includes serialize-javascript as a dependency of webpack which is only used at build time. The vulnerable library is not used at runtime meaning this has a low impact on Red Hat Quay.\n\nThe currently supported versions of Container Native Virtualization 2 are not affected by this flaw. However, version 2.0, which is no longer supported, is affected.\n\nIn OpenShift distributed tracing there is bundled vulnerable version of the serialize-javascript Nodejs package, however access to the vulnerable function is restricted and protected by OpenShift OAuth, hence the impact by this vulnerability is reduced to Low.\n\nIn Red Hat OpenShift Logging the openshift-logging/kibana6-rhel8 container bundles many nodejs packages as a build time dependencies, including the serialize-javascript package. \nThe vulnerable code is not used hence the impact to OpenShift Logging by this vulnerability is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7660" }, { "category": "external", "summary": "RHBZ#1844228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844228" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7660", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7660" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7660", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7660" } ], "release_date": "2020-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js" }, { "cve": "CVE-2020-7662", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1845982" } ], "notes": [ { "category": "description", "text": "websocket-extensions npm module prior to 0.1.4 allows Denial of Service (DoS) via Regex Backtracking. The extension parser may take quadratic time when parsing a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other character. This could be abused by an attacker to conduct Regex Denial Of Service (ReDoS) on a single-threaded server by providing a malicious payload with the Sec-WebSocket-Extensions header.", "title": "Vulnerability description" }, { "category": "summary", "text": "npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the grafana and prometheus containers are behind OpenShift OAuth restricting access to the vulnerable websocket-extension to authenticated users only, therefore the impact is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7662" }, { "category": "external", "summary": "RHBZ#1845982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7662", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7662" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7662", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7662" }, { "category": "external", "summary": "https://github.com/faye/websocket-extensions-node/security/advisories/GHSA-g78m-2chm-r7qv", "url": "https://github.com/faye/websocket-extensions-node/security/advisories/GHSA-g78m-2chm-r7qv" } ], "release_date": "2020-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser" }, { "cve": "CVE-2020-12052", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848089" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. The software is vulnerable to an annotation popup XSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS annotation popup vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of the grafana package as shipped with Red Hat Ceph Storage (RHCS) version 2. Ceph-2 has reached End of Extended Life Cycle Support and no longer fixing moderates/lows.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12052" }, { "category": "external", "summary": "RHBZ#1848089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12052" } ], "release_date": "2020-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS annotation popup vulnerability" }, { "cve": "CVE-2020-12245", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848643" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. A XSS is possible in table-panel via column.title or cellLinkTooltip.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS via column.title or cellLinkTooltip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12245" }, { "category": "external", "summary": "RHBZ#1848643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12245", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12245" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12245", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12245" } ], "release_date": "2020-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS via column.title or cellLinkTooltip" }, { "cve": "CVE-2020-13379", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1843640" } ], "notes": [ { "category": "description", "text": "An SSRF incorrect access control vulnerability was found in Grafana regarding the avatar feature, allowing any unauthenticated user or client to make Grafana send HTTP requests to any URL and then return its result to the user or client. Additionally, the same issue can create a NULL pointer dereference vulnerability. This flaw allows an attacker to gain information about the network that Grafana is running on, or cause a segmentation fault, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the Grafana containers are behind OpenShift OAuth restricting access to the vulnerable path to authenticated users only. However, other pods may still access the vulnerable URL within the cluster. Therefore the impact is moderate for both (OCP and OSSM).\n\nRed Hat Ceph Storage 2 is now in Extended Life Support (ELS) Phase of the support. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Ceph Storage Life Cycle: https://access.redhat.com/support/policy/updates/ceph-storage", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13379" }, { "category": "external", "summary": "RHBZ#1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13379", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379" }, { "category": "external", "summary": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/06/09/2/", "url": "https://www.openwall.com/lists/oss-security/2020/06/09/2/" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" }, { "category": "workaround", "details": "This issue can be mitigated by blocking access to the URL path /avatar/*, through a method such as a reverse proxy, load balancer, application firewall etc.", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL" }, { "cve": "CVE-2020-13430", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848108" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana Tag value XSS via the OpenTSDB datasource are possible. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS via the OpenTSDB datasource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Ceph Storage (RHCS) delivers the affected code of the grafana OpenTSDB plugin. However Red Hat Ceph Storage uses the Prometheus time-series database as a default data source not the OpenTSDB, hence the impact by this vulnerability is set to low.\n\nRed Hat Gluster Storage (RHGS) delivers the affected code of the grafana OpenTSDB plugin. However Red Hat Gluster Storage uses the Graphite as a data source not the OpenTSDB, hence the impact by this vulnerability is set to low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13430" }, { "category": "external", "summary": "RHBZ#1848108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848108" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13430", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13430" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13430", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13430" } ], "release_date": "2020-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS via the OpenTSDB datasource" } ] }
rhsa-2020_4682
Vulnerability from csaf_redhat
Published
2020-11-04 01:31
Modified
2024-11-05 22:56
Summary
Red Hat Security Advisory: grafana security, bug fix, and enhancement update
Notes
Topic
An update for grafana is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
The following packages have been upgraded to a later upstream version: grafana (6.7.4). (BZ#1807323)
Security Fix(es):
* grafana: XSS vulnerability via a column style on the "Dashboard > Table Panel" screen (CVE-2018-18624)
* grafana: arbitrary file read via MySQL data source (CVE-2019-19499)
* grafana: stored XSS (CVE-2020-11110)
* grafana: XSS annotation popup vulnerability (CVE-2020-12052)
* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)
* grafana: information disclosure through world-readable /var/lib/grafana/grafana.db (CVE-2020-12458)
* grafana: information disclosure through world-readable grafana configuration files (CVE-2020-12459)
* grafana: XSS via the OpenTSDB datasource (CVE-2020-13430)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grafana is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nThe following packages have been upgraded to a later upstream version: grafana (6.7.4). (BZ#1807323)\n\nSecurity Fix(es):\n\n* grafana: XSS vulnerability via a column style on the \"Dashboard \u003e Table Panel\" screen (CVE-2018-18624)\n\n* grafana: arbitrary file read via MySQL data source (CVE-2019-19499)\n\n* grafana: stored XSS (CVE-2020-11110)\n\n* grafana: XSS annotation popup vulnerability (CVE-2020-12052)\n\n* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)\n\n* grafana: information disclosure through world-readable /var/lib/grafana/grafana.db (CVE-2020-12458)\n\n* grafana: information disclosure through world-readable grafana configuration files (CVE-2020-12459)\n\n* grafana: XSS via the OpenTSDB datasource (CVE-2020-13430)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4682", "url": "https://access.redhat.com/errata/RHSA-2020:4682" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/" }, { "category": "external", "summary": "1807323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807323" }, { "category": "external", "summary": "1827765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827765" }, { "category": "external", "summary": "1829724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1829724" }, { "category": "external", "summary": "1848089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848089" }, { "category": "external", "summary": "1848108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848108" }, { "category": "external", "summary": "1848643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848643" }, { "category": "external", "summary": "1850572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850572" }, { "category": "external", "summary": "1861044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861044" }, { "category": "external", "summary": "1873615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873615" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4682.json" } ], "title": "Red Hat Security Advisory: grafana security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T22:56:15+00:00", "generator": { "date": "2024-11-05T22:56:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:4682", "initial_release_date": "2020-11-04T01:31:08+00:00", "revision_history": [ { "date": "2020-11-04T01:31:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-04T01:31:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:56:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.7.4-3.el8.s390x", "product": { "name": "grafana-0:6.7.4-3.el8.s390x", "product_id": "grafana-0:6.7.4-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.7.4-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-azure-monitor-0:6.7.4-3.el8.s390x", "product": { "name": "grafana-azure-monitor-0:6.7.4-3.el8.s390x", "product_id": "grafana-azure-monitor-0:6.7.4-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-azure-monitor@6.7.4-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-cloudwatch-0:6.7.4-3.el8.s390x", "product": { "name": "grafana-cloudwatch-0:6.7.4-3.el8.s390x", "product_id": "grafana-cloudwatch-0:6.7.4-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-cloudwatch@6.7.4-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-elasticsearch-0:6.7.4-3.el8.s390x", "product": { "name": "grafana-elasticsearch-0:6.7.4-3.el8.s390x", "product_id": "grafana-elasticsearch-0:6.7.4-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-elasticsearch@6.7.4-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-graphite-0:6.7.4-3.el8.s390x", "product": { "name": "grafana-graphite-0:6.7.4-3.el8.s390x", "product_id": "grafana-graphite-0:6.7.4-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-graphite@6.7.4-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-influxdb-0:6.7.4-3.el8.s390x", "product": { "name": "grafana-influxdb-0:6.7.4-3.el8.s390x", "product_id": "grafana-influxdb-0:6.7.4-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-influxdb@6.7.4-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-loki-0:6.7.4-3.el8.s390x", "product": { "name": "grafana-loki-0:6.7.4-3.el8.s390x", "product_id": "grafana-loki-0:6.7.4-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-loki@6.7.4-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-mssql-0:6.7.4-3.el8.s390x", "product": { "name": "grafana-mssql-0:6.7.4-3.el8.s390x", "product_id": "grafana-mssql-0:6.7.4-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mssql@6.7.4-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-mysql-0:6.7.4-3.el8.s390x", "product": { "name": "grafana-mysql-0:6.7.4-3.el8.s390x", "product_id": "grafana-mysql-0:6.7.4-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mysql@6.7.4-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-opentsdb-0:6.7.4-3.el8.s390x", "product": { "name": "grafana-opentsdb-0:6.7.4-3.el8.s390x", "product_id": "grafana-opentsdb-0:6.7.4-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-opentsdb@6.7.4-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-postgres-0:6.7.4-3.el8.s390x", "product": { "name": "grafana-postgres-0:6.7.4-3.el8.s390x", "product_id": "grafana-postgres-0:6.7.4-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-postgres@6.7.4-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-prometheus-0:6.7.4-3.el8.s390x", "product": { "name": "grafana-prometheus-0:6.7.4-3.el8.s390x", "product_id": "grafana-prometheus-0:6.7.4-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-prometheus@6.7.4-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-stackdriver-0:6.7.4-3.el8.s390x", "product": { "name": "grafana-stackdriver-0:6.7.4-3.el8.s390x", "product_id": "grafana-stackdriver-0:6.7.4-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-stackdriver@6.7.4-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:6.7.4-3.el8.s390x", "product": { "name": "grafana-debuginfo-0:6.7.4-3.el8.s390x", "product_id": "grafana-debuginfo-0:6.7.4-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@6.7.4-3.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.7.4-3.el8.x86_64", "product": { "name": "grafana-0:6.7.4-3.el8.x86_64", "product_id": "grafana-0:6.7.4-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.7.4-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "product": { "name": "grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "product_id": "grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-azure-monitor@6.7.4-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "product": { "name": "grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "product_id": "grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-cloudwatch@6.7.4-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "product": { "name": "grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "product_id": "grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-elasticsearch@6.7.4-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-graphite-0:6.7.4-3.el8.x86_64", "product": { "name": "grafana-graphite-0:6.7.4-3.el8.x86_64", "product_id": "grafana-graphite-0:6.7.4-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-graphite@6.7.4-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-influxdb-0:6.7.4-3.el8.x86_64", "product": { "name": "grafana-influxdb-0:6.7.4-3.el8.x86_64", "product_id": "grafana-influxdb-0:6.7.4-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-influxdb@6.7.4-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-loki-0:6.7.4-3.el8.x86_64", "product": { "name": "grafana-loki-0:6.7.4-3.el8.x86_64", "product_id": "grafana-loki-0:6.7.4-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-loki@6.7.4-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-mssql-0:6.7.4-3.el8.x86_64", "product": { "name": "grafana-mssql-0:6.7.4-3.el8.x86_64", "product_id": "grafana-mssql-0:6.7.4-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mssql@6.7.4-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-mysql-0:6.7.4-3.el8.x86_64", "product": { "name": "grafana-mysql-0:6.7.4-3.el8.x86_64", "product_id": "grafana-mysql-0:6.7.4-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mysql@6.7.4-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-opentsdb-0:6.7.4-3.el8.x86_64", "product": { "name": "grafana-opentsdb-0:6.7.4-3.el8.x86_64", "product_id": "grafana-opentsdb-0:6.7.4-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-opentsdb@6.7.4-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-postgres-0:6.7.4-3.el8.x86_64", "product": { "name": "grafana-postgres-0:6.7.4-3.el8.x86_64", "product_id": "grafana-postgres-0:6.7.4-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-postgres@6.7.4-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-prometheus-0:6.7.4-3.el8.x86_64", "product": { "name": "grafana-prometheus-0:6.7.4-3.el8.x86_64", "product_id": "grafana-prometheus-0:6.7.4-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-prometheus@6.7.4-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-stackdriver-0:6.7.4-3.el8.x86_64", "product": { "name": "grafana-stackdriver-0:6.7.4-3.el8.x86_64", "product_id": "grafana-stackdriver-0:6.7.4-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-stackdriver@6.7.4-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:6.7.4-3.el8.x86_64", "product": { "name": "grafana-debuginfo-0:6.7.4-3.el8.x86_64", "product_id": "grafana-debuginfo-0:6.7.4-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@6.7.4-3.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.7.4-3.el8.ppc64le", "product": { "name": "grafana-0:6.7.4-3.el8.ppc64le", "product_id": "grafana-0:6.7.4-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.7.4-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "product": { "name": "grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "product_id": "grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-azure-monitor@6.7.4-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "product": { "name": "grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "product_id": "grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-cloudwatch@6.7.4-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "product": { "name": "grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "product_id": "grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-elasticsearch@6.7.4-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-graphite-0:6.7.4-3.el8.ppc64le", "product": { "name": "grafana-graphite-0:6.7.4-3.el8.ppc64le", "product_id": "grafana-graphite-0:6.7.4-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-graphite@6.7.4-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-influxdb-0:6.7.4-3.el8.ppc64le", "product": { "name": "grafana-influxdb-0:6.7.4-3.el8.ppc64le", "product_id": "grafana-influxdb-0:6.7.4-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-influxdb@6.7.4-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-loki-0:6.7.4-3.el8.ppc64le", "product": { "name": "grafana-loki-0:6.7.4-3.el8.ppc64le", "product_id": "grafana-loki-0:6.7.4-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-loki@6.7.4-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-mssql-0:6.7.4-3.el8.ppc64le", "product": { "name": "grafana-mssql-0:6.7.4-3.el8.ppc64le", "product_id": "grafana-mssql-0:6.7.4-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mssql@6.7.4-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-mysql-0:6.7.4-3.el8.ppc64le", "product": { "name": "grafana-mysql-0:6.7.4-3.el8.ppc64le", "product_id": "grafana-mysql-0:6.7.4-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mysql@6.7.4-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "product": { "name": "grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "product_id": "grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-opentsdb@6.7.4-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-postgres-0:6.7.4-3.el8.ppc64le", "product": { "name": "grafana-postgres-0:6.7.4-3.el8.ppc64le", "product_id": "grafana-postgres-0:6.7.4-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-postgres@6.7.4-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-prometheus-0:6.7.4-3.el8.ppc64le", "product": { "name": "grafana-prometheus-0:6.7.4-3.el8.ppc64le", "product_id": "grafana-prometheus-0:6.7.4-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-prometheus@6.7.4-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "product": { "name": "grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "product_id": "grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-stackdriver@6.7.4-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "product": { "name": "grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "product_id": "grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@6.7.4-3.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.7.4-3.el8.aarch64", "product": { "name": "grafana-0:6.7.4-3.el8.aarch64", "product_id": "grafana-0:6.7.4-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.7.4-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "product": { "name": "grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "product_id": "grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-azure-monitor@6.7.4-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "product": { "name": "grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "product_id": "grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-cloudwatch@6.7.4-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "product": { "name": "grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "product_id": "grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-elasticsearch@6.7.4-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-graphite-0:6.7.4-3.el8.aarch64", "product": { "name": "grafana-graphite-0:6.7.4-3.el8.aarch64", "product_id": "grafana-graphite-0:6.7.4-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-graphite@6.7.4-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-influxdb-0:6.7.4-3.el8.aarch64", "product": { "name": "grafana-influxdb-0:6.7.4-3.el8.aarch64", "product_id": "grafana-influxdb-0:6.7.4-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-influxdb@6.7.4-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-loki-0:6.7.4-3.el8.aarch64", "product": { "name": "grafana-loki-0:6.7.4-3.el8.aarch64", "product_id": "grafana-loki-0:6.7.4-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-loki@6.7.4-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-mssql-0:6.7.4-3.el8.aarch64", "product": { "name": "grafana-mssql-0:6.7.4-3.el8.aarch64", "product_id": "grafana-mssql-0:6.7.4-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mssql@6.7.4-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-mysql-0:6.7.4-3.el8.aarch64", "product": { "name": "grafana-mysql-0:6.7.4-3.el8.aarch64", "product_id": "grafana-mysql-0:6.7.4-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mysql@6.7.4-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-opentsdb-0:6.7.4-3.el8.aarch64", "product": { "name": "grafana-opentsdb-0:6.7.4-3.el8.aarch64", "product_id": "grafana-opentsdb-0:6.7.4-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-opentsdb@6.7.4-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-postgres-0:6.7.4-3.el8.aarch64", "product": { "name": "grafana-postgres-0:6.7.4-3.el8.aarch64", "product_id": "grafana-postgres-0:6.7.4-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-postgres@6.7.4-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-prometheus-0:6.7.4-3.el8.aarch64", "product": { "name": "grafana-prometheus-0:6.7.4-3.el8.aarch64", "product_id": "grafana-prometheus-0:6.7.4-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-prometheus@6.7.4-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-stackdriver-0:6.7.4-3.el8.aarch64", "product": { "name": "grafana-stackdriver-0:6.7.4-3.el8.aarch64", "product_id": "grafana-stackdriver-0:6.7.4-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-stackdriver@6.7.4-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:6.7.4-3.el8.aarch64", "product": { "name": "grafana-debuginfo-0:6.7.4-3.el8.aarch64", "product_id": "grafana-debuginfo-0:6.7.4-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@6.7.4-3.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.7.4-3.el8.src", "product": { "name": "grafana-0:6.7.4-3.el8.src", "product_id": "grafana-0:6.7.4-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.7.4-3.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.7.4-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64" }, "product_reference": "grafana-0:6.7.4-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.7.4-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le" }, "product_reference": "grafana-0:6.7.4-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.7.4-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x" }, "product_reference": "grafana-0:6.7.4-3.el8.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.7.4-3.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src" }, "product_reference": "grafana-0:6.7.4-3.el8.src", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.7.4-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64" }, "product_reference": "grafana-0:6.7.4-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-azure-monitor-0:6.7.4-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64" }, "product_reference": "grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-azure-monitor-0:6.7.4-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le" }, "product_reference": "grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-azure-monitor-0:6.7.4-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x" }, "product_reference": "grafana-azure-monitor-0:6.7.4-3.el8.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-azure-monitor-0:6.7.4-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64" }, "product_reference": "grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-cloudwatch-0:6.7.4-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64" }, "product_reference": "grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-cloudwatch-0:6.7.4-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le" }, "product_reference": "grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-cloudwatch-0:6.7.4-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x" }, "product_reference": "grafana-cloudwatch-0:6.7.4-3.el8.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-cloudwatch-0:6.7.4-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64" }, "product_reference": "grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:6.7.4-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64" }, "product_reference": "grafana-debuginfo-0:6.7.4-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:6.7.4-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le" }, "product_reference": "grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:6.7.4-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x" }, "product_reference": "grafana-debuginfo-0:6.7.4-3.el8.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:6.7.4-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64" }, "product_reference": "grafana-debuginfo-0:6.7.4-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-elasticsearch-0:6.7.4-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64" }, "product_reference": "grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-elasticsearch-0:6.7.4-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le" }, "product_reference": "grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-elasticsearch-0:6.7.4-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x" }, "product_reference": "grafana-elasticsearch-0:6.7.4-3.el8.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-elasticsearch-0:6.7.4-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64" }, "product_reference": "grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-graphite-0:6.7.4-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64" }, "product_reference": "grafana-graphite-0:6.7.4-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-graphite-0:6.7.4-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le" }, "product_reference": "grafana-graphite-0:6.7.4-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-graphite-0:6.7.4-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x" }, "product_reference": "grafana-graphite-0:6.7.4-3.el8.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-graphite-0:6.7.4-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64" }, "product_reference": "grafana-graphite-0:6.7.4-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-influxdb-0:6.7.4-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64" }, "product_reference": "grafana-influxdb-0:6.7.4-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-influxdb-0:6.7.4-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le" }, "product_reference": "grafana-influxdb-0:6.7.4-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-influxdb-0:6.7.4-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x" }, "product_reference": "grafana-influxdb-0:6.7.4-3.el8.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-influxdb-0:6.7.4-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64" }, "product_reference": "grafana-influxdb-0:6.7.4-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-loki-0:6.7.4-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64" }, "product_reference": "grafana-loki-0:6.7.4-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-loki-0:6.7.4-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le" }, "product_reference": "grafana-loki-0:6.7.4-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-loki-0:6.7.4-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x" }, "product_reference": "grafana-loki-0:6.7.4-3.el8.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-loki-0:6.7.4-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64" }, "product_reference": "grafana-loki-0:6.7.4-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mssql-0:6.7.4-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64" }, "product_reference": "grafana-mssql-0:6.7.4-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mssql-0:6.7.4-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le" }, "product_reference": "grafana-mssql-0:6.7.4-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mssql-0:6.7.4-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x" }, "product_reference": "grafana-mssql-0:6.7.4-3.el8.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mssql-0:6.7.4-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64" }, "product_reference": "grafana-mssql-0:6.7.4-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mysql-0:6.7.4-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64" }, "product_reference": "grafana-mysql-0:6.7.4-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mysql-0:6.7.4-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le" }, "product_reference": "grafana-mysql-0:6.7.4-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mysql-0:6.7.4-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x" }, "product_reference": "grafana-mysql-0:6.7.4-3.el8.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mysql-0:6.7.4-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64" }, "product_reference": "grafana-mysql-0:6.7.4-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-opentsdb-0:6.7.4-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64" }, "product_reference": "grafana-opentsdb-0:6.7.4-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-opentsdb-0:6.7.4-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le" }, "product_reference": "grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-opentsdb-0:6.7.4-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x" }, "product_reference": "grafana-opentsdb-0:6.7.4-3.el8.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-opentsdb-0:6.7.4-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64" }, "product_reference": "grafana-opentsdb-0:6.7.4-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-postgres-0:6.7.4-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64" }, "product_reference": "grafana-postgres-0:6.7.4-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-postgres-0:6.7.4-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le" }, "product_reference": "grafana-postgres-0:6.7.4-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-postgres-0:6.7.4-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x" }, "product_reference": "grafana-postgres-0:6.7.4-3.el8.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-postgres-0:6.7.4-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64" }, "product_reference": "grafana-postgres-0:6.7.4-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-prometheus-0:6.7.4-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64" }, "product_reference": "grafana-prometheus-0:6.7.4-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-prometheus-0:6.7.4-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le" }, "product_reference": "grafana-prometheus-0:6.7.4-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-prometheus-0:6.7.4-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x" }, "product_reference": "grafana-prometheus-0:6.7.4-3.el8.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-prometheus-0:6.7.4-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64" }, "product_reference": "grafana-prometheus-0:6.7.4-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-stackdriver-0:6.7.4-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64" }, "product_reference": "grafana-stackdriver-0:6.7.4-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-stackdriver-0:6.7.4-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le" }, "product_reference": "grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-stackdriver-0:6.7.4-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x" }, "product_reference": "grafana-stackdriver-0:6.7.4-3.el8.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-stackdriver-0:6.7.4-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" }, "product_reference": "grafana-stackdriver-0:6.7.4-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18624", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1850572" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. An incomplete fix for CVE-2018-12099 allows for a XSS via a column style on the \"Dashboard \u003e Table Panel\" screen.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS vulnerability via a column style on the \"Dashboard \u003e Table Panel\" screen", "title": "Vulnerability summary" }, { "category": "other", "text": "Both OpenShift 3.11 and 4.x grafana-container\u0027s package a vulnerable version of grafana. However the grafana instance is set to read-only meaning that the potential XSS attack cannot be performed as the table panel cannot be modified or added. As OpenShift still packages the vulnerable code, the components are affected but with impact Low.\n\nIn OpenShift ServiceMesh the grafana component is a vulnerable version, however as it is behind OpenShift OAuth restricting access to authenticated users only the impact is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18624" }, { "category": "external", "summary": "RHBZ#1850572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18624", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18624" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20200608-0008/", "url": "https://security.netapp.com/advisory/ntap-20200608-0008/" } ], "release_date": "2020-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:31:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4682" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS vulnerability via a column style on the \"Dashboard \u003e Table Panel\" screen" }, { "cve": "CVE-2019-19499", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1873615" } ], "notes": [ { "category": "description", "text": "Grafana has an Arbitrary File Read vulnerability, which could be exploited by an authenticated attacker that has privileges to modify the data source configurations.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: arbitrary file read via MySQL data source", "title": "Vulnerability summary" }, { "category": "other", "text": "A vulnerable version of Grafana is shipped in OpenShift 3.11 and OpenShift ServiceMesh, however Prometheus is used as a data source and modification to MySQL requires full control of the grafana component. Access is restricted to authenticated users only by OpenShift OAuth. As OpenShift and OpenShift ServiceMesh still packages the vulnerable code, the components are affected but with impact Low. \n\nRed Hat Ceph Storage 3 and 4 ships an older version of the affected code, which is still possible to exploit. However, Ceph 3 and 4 do not use mysql as a datasource, therefore, the impact is low.\n\nRed Hat Gluster Storage 3 ships vulnerable version of grafana, however Graphite is the only supported data source and hence this issue has been rated as having a security impact of Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19499" }, { "category": "external", "summary": "RHBZ#1873615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19499", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19499" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19499", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19499" }, { "category": "external", "summary": "https://swarm.ptsecurity.com/grafana-6-4-3-arbitrary-file-read/", "url": "https://swarm.ptsecurity.com/grafana-6-4-3-arbitrary-file-read/" } ], "release_date": "2020-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:31:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4682" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: arbitrary file read via MySQL data source" }, { "cve": "CVE-2020-11110", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861044" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. The lack of URL sanitizing allows for stored XSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: stored XSS", "title": "Vulnerability summary" }, { "category": "other", "text": "Both OpenShift 3.11 and 4.x grafana-container\u0027s package a vulnerable version of grafana. However the grafana instance is set to read-only meaning that the potential XSS attack cannot be performed because the original url field cannot be modified. Access to the grafana panel is additionally behind OpenShift OAuth proxy and requires admin permissions.\nAs OpenShift still packages the vulnerable code, the components are affected but the impact is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11110" }, { "category": "external", "summary": "RHBZ#1861044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861044" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11110", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11110" } ], "release_date": "2020-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:31:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4682" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: stored XSS" }, { "cve": "CVE-2020-12052", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848089" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. The software is vulnerable to an annotation popup XSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS annotation popup vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of the grafana package as shipped with Red Hat Ceph Storage (RHCS) version 2. Ceph-2 has reached End of Extended Life Cycle Support and no longer fixing moderates/lows.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12052" }, { "category": "external", "summary": "RHBZ#1848089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12052" } ], "release_date": "2020-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:31:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4682" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS annotation popup vulnerability" }, { "cve": "CVE-2020-12245", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848643" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. A XSS is possible in table-panel via column.title or cellLinkTooltip.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS via column.title or cellLinkTooltip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12245" }, { "category": "external", "summary": "RHBZ#1848643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12245", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12245" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12245", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12245" } ], "release_date": "2020-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:31:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4682" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS via column.title or cellLinkTooltip" }, { "cve": "CVE-2020-12458", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2020-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1827765" } ], "notes": [ { "category": "description", "text": "An information-disclosure flaw was found in the way Grafana set permissions for the database directory and file. This flaw allows a local attacker access to potentially sensitive information such as cleartext or encrypted datasource passwords from /var/lib/grafana/grafana.db.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: information disclosure through world-readable /var/lib/grafana/grafana.db", "title": "Vulnerability summary" }, { "category": "other", "text": "The versions of grafana shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 3 and 4 sets the world readable permissions on grafana database directory and file, hence affected by this vulnerability.\n \nIn both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the grafana containers set their database files to world readable. However, as it\u0027s run in a container image with SELinux MCS labels this prevents other processes on the host from reading it. Therefore, for both (OCP and OSSM) the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12458" }, { "category": "external", "summary": "RHBZ#1827765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12458", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12458" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12458", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12458" } ], "release_date": "2020-04-23T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:31:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4682" }, { "category": "workaround", "details": "Manually change the directory and files permissions to remove readable bits for others:\n\n# chmod 750 /var/lib/grafana\n# chmod 640 /var/lib/grafana/grafana.db\n# chown grafana:grafana /var/lib/grafana/grafana.db", "product_ids": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: information disclosure through world-readable /var/lib/grafana/grafana.db" }, { "cve": "CVE-2020-12459", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2020-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1829724" } ], "notes": [ { "category": "description", "text": "An information-disclosure flaw was found in Grafana distributed by Red Hat. This flaw allows a local attacker access to potentially sensitive information such as secret_key and a bind_password from the world-readable files /etc/grafana/grafana.ini and /etc/grafana/ldap.toml.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: information disclosure through world-readable grafana configuration files", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Ceph Storage 3 and 4 are not affected by this vulnerability, as the shared grafana container uses grafana v5.2.4 which sets correct permissions for configuration files.\n\nThis issue did not affect the version of grafana as shipped with Red Hat Gluster Storage 3, as it ships grafana v4.6.4 which sets correct permissions for configuration files.\n\nIn both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the grafana containers set their database files to world readable. However, as it\u0027s run in a container image with SELinux MCS labels this prevents other processes on the host from reading it. Therefore, for both (OCP and OSSM) the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12459" }, { "category": "external", "summary": "RHBZ#1829724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1829724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12459", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12459" } ], "release_date": "2020-04-23T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:31:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4682" }, { "category": "workaround", "details": "Manually change the files permission to remove readable bits for others:\n\n# chmod 640 /etc/grafana/grafana.ini /etc/grafana/ldap.toml", "product_ids": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: information disclosure through world-readable grafana configuration files" }, { "cve": "CVE-2020-13430", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848108" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana Tag value XSS via the OpenTSDB datasource are possible. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS via the OpenTSDB datasource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Ceph Storage (RHCS) delivers the affected code of the grafana OpenTSDB plugin. However Red Hat Ceph Storage uses the Prometheus time-series database as a default data source not the OpenTSDB, hence the impact by this vulnerability is set to low.\n\nRed Hat Gluster Storage (RHGS) delivers the affected code of the grafana OpenTSDB plugin. However Red Hat Gluster Storage uses the Graphite as a data source not the OpenTSDB, hence the impact by this vulnerability is set to low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13430" }, { "category": "external", "summary": "RHBZ#1848108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848108" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13430", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13430" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13430", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13430" } ], "release_date": "2020-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:31:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4682" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.src", "AppStream-8.3.0.GA:grafana-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-azure-monitor-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-cloudwatch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-debuginfo-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-elasticsearch-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-graphite-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-influxdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-loki-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mssql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-mysql-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-opentsdb-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-postgres-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-prometheus-0:6.7.4-3.el8.x86_64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.aarch64", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.ppc64le", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.s390x", "AppStream-8.3.0.GA:grafana-stackdriver-0:6.7.4-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS via the OpenTSDB datasource" } ] }
rhsa-2020_2796
Vulnerability from csaf_redhat
Published
2020-07-01 18:46
Modified
2024-11-15 08:32
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh servicemesh-grafana security update
Notes
Topic
An update for servicemesh-grafana is now available for OpenShift Service Mesh 1.1.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* kubernetes: YAML parsing vulnerable to "Billion Laughs" attack, allowing for remote denial of service (CVE-2019-11253)
* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)
* npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions (CVE-2019-16769)
* npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js (CVE-2020-7660)
* npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7662)
* grafana: XSS annotation popup vulnerability (CVE-2020-12052)
* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)
* grafana: XSS via the OpenTSDB datasource (CVE-2020-13430)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh-grafana is now available for OpenShift Service Mesh 1.1.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service (CVE-2019-11253)\n\n* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)\n\n* npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions (CVE-2019-16769)\n\n* npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js (CVE-2020-7660)\n\n* npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7662)\n\n* grafana: XSS annotation popup vulnerability (CVE-2020-12052)\n\n* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)\n\n* grafana: XSS via the OpenTSDB datasource (CVE-2020-13430)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2796", "url": "https://access.redhat.com/errata/RHSA-2020:2796" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1757701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757701" }, { "category": "external", "summary": "1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "1844228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844228" }, { "category": "external", "summary": "1845982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845982" }, { "category": "external", "summary": "1848089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848089" }, { "category": "external", "summary": "1848092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848092" }, { "category": "external", "summary": "1848108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848108" }, { "category": "external", "summary": "1848643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2796.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh servicemesh-grafana security update", "tracking": { "current_release_date": "2024-11-15T08:32:57+00:00", "generator": { "date": "2024-11-15T08:32:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:2796", "initial_release_date": "2020-07-01T18:46:37+00:00", "revision_history": [ { "date": "2020-07-01T18:46:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-01T18:46:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T08:32:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 1.1", "product": { "name": "OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-grafana-0:6.4.3-11.el8.x86_64", "product": { "name": "servicemesh-grafana-0:6.4.3-11.el8.x86_64", "product_id": "servicemesh-grafana-0:6.4.3-11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana@6.4.3-11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64", "product": { "name": "servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64", "product_id": "servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana-prometheus@6.4.3-11.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-grafana-0:6.4.3-11.el8.src", "product": { "name": "servicemesh-grafana-0:6.4.3-11.el8.src", "product_id": "servicemesh-grafana-0:6.4.3-11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana@6.4.3-11.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-0:6.4.3-11.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src" }, "product_reference": "servicemesh-grafana-0:6.4.3-11.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-0:6.4.3-11.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64" }, "product_reference": "servicemesh-grafana-0:6.4.3-11.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" }, "product_reference": "servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-11253", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1757701" } ], "notes": [ { "category": "description", "text": "A flaw was found kubernetes. The parsing of YAML manifests by the Kubernetes API server could lead to a denial-of-service attack leaving it vulnerable to an instance of a \"billion laughs\" attack. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat OpenStack Platform, because kubernetes is not directly used in director-operator, the RHOSP Impact has been moved to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11253" }, { "category": "external", "summary": "RHBZ#1757701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11253", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11253" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11253", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11253" }, { "category": "external", "summary": "https://www.stackrox.com/post/2019/09/protecting-kubernetes-api-against-cve-2019-11253-billion-laughs-attack/", "url": "https://www.stackrox.com/post/2019/09/protecting-kubernetes-api-against-cve-2019-11253-billion-laughs-attack/" } ], "release_date": "2019-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service" }, { "cve": "CVE-2019-16769", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848092" } ], "notes": [ { "category": "description", "text": "A XSS flaw was found in npm-serialize-javascript. It does not properly mitigate against unsafe characters in serialized regular expressions. This vulnerability is not affected on Node.js environment since Node.js\u0027s implementation of RegExp.prototype.toString() backslash-escapes all forward slashes in regular expressions. If serialized data of regular expression objects are used in an environment other than Node.js, it is affected by this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the grafana and prometheus containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable serialize-javascript library to authenticated users only, therefore the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16769" }, { "category": "external", "summary": "RHBZ#1848092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848092" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16769", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16769" } ], "release_date": "2020-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions" }, { "cve": "CVE-2020-7660", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1844228" } ], "notes": [ { "category": "description", "text": "A flaw was found in the serialize-javascript before version 3.1.0. This flaw allows remote attackers to inject arbitrary code via the function \"deleteFunctions\" within \"index.js.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay includes serialize-javascript as a dependency of webpack which is only used at build time. The vulnerable library is not used at runtime meaning this has a low impact on Red Hat Quay.\n\nThe currently supported versions of Container Native Virtualization 2 are not affected by this flaw. However, version 2.0, which is no longer supported, is affected.\n\nIn OpenShift distributed tracing there is bundled vulnerable version of the serialize-javascript Nodejs package, however access to the vulnerable function is restricted and protected by OpenShift OAuth, hence the impact by this vulnerability is reduced to Low.\n\nIn Red Hat OpenShift Logging the openshift-logging/kibana6-rhel8 container bundles many nodejs packages as a build time dependencies, including the serialize-javascript package. \nThe vulnerable code is not used hence the impact to OpenShift Logging by this vulnerability is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7660" }, { "category": "external", "summary": "RHBZ#1844228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844228" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7660", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7660" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7660", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7660" } ], "release_date": "2020-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js" }, { "cve": "CVE-2020-7662", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1845982" } ], "notes": [ { "category": "description", "text": "websocket-extensions npm module prior to 0.1.4 allows Denial of Service (DoS) via Regex Backtracking. The extension parser may take quadratic time when parsing a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other character. This could be abused by an attacker to conduct Regex Denial Of Service (ReDoS) on a single-threaded server by providing a malicious payload with the Sec-WebSocket-Extensions header.", "title": "Vulnerability description" }, { "category": "summary", "text": "npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the grafana and prometheus containers are behind OpenShift OAuth restricting access to the vulnerable websocket-extension to authenticated users only, therefore the impact is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7662" }, { "category": "external", "summary": "RHBZ#1845982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7662", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7662" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7662", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7662" }, { "category": "external", "summary": "https://github.com/faye/websocket-extensions-node/security/advisories/GHSA-g78m-2chm-r7qv", "url": "https://github.com/faye/websocket-extensions-node/security/advisories/GHSA-g78m-2chm-r7qv" } ], "release_date": "2020-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser" }, { "cve": "CVE-2020-12052", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848089" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. The software is vulnerable to an annotation popup XSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS annotation popup vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of the grafana package as shipped with Red Hat Ceph Storage (RHCS) version 2. Ceph-2 has reached End of Extended Life Cycle Support and no longer fixing moderates/lows.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12052" }, { "category": "external", "summary": "RHBZ#1848089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12052" } ], "release_date": "2020-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS annotation popup vulnerability" }, { "cve": "CVE-2020-12245", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848643" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. A XSS is possible in table-panel via column.title or cellLinkTooltip.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS via column.title or cellLinkTooltip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12245" }, { "category": "external", "summary": "RHBZ#1848643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12245", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12245" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12245", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12245" } ], "release_date": "2020-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS via column.title or cellLinkTooltip" }, { "cve": "CVE-2020-13379", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1843640" } ], "notes": [ { "category": "description", "text": "An SSRF incorrect access control vulnerability was found in Grafana regarding the avatar feature, allowing any unauthenticated user or client to make Grafana send HTTP requests to any URL and then return its result to the user or client. Additionally, the same issue can create a NULL pointer dereference vulnerability. This flaw allows an attacker to gain information about the network that Grafana is running on, or cause a segmentation fault, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the Grafana containers are behind OpenShift OAuth restricting access to the vulnerable path to authenticated users only. However, other pods may still access the vulnerable URL within the cluster. Therefore the impact is moderate for both (OCP and OSSM).\n\nRed Hat Ceph Storage 2 is now in Extended Life Support (ELS) Phase of the support. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Ceph Storage Life Cycle: https://access.redhat.com/support/policy/updates/ceph-storage", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13379" }, { "category": "external", "summary": "RHBZ#1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13379", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379" }, { "category": "external", "summary": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/06/09/2/", "url": "https://www.openwall.com/lists/oss-security/2020/06/09/2/" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" }, { "category": "workaround", "details": "This issue can be mitigated by blocking access to the URL path /avatar/*, through a method such as a reverse proxy, load balancer, application firewall etc.", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL" }, { "cve": "CVE-2020-13430", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848108" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana Tag value XSS via the OpenTSDB datasource are possible. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS via the OpenTSDB datasource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Ceph Storage (RHCS) delivers the affected code of the grafana OpenTSDB plugin. However Red Hat Ceph Storage uses the Prometheus time-series database as a default data source not the OpenTSDB, hence the impact by this vulnerability is set to low.\n\nRed Hat Gluster Storage (RHGS) delivers the affected code of the grafana OpenTSDB plugin. However Red Hat Gluster Storage uses the Graphite as a data source not the OpenTSDB, hence the impact by this vulnerability is set to low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13430" }, { "category": "external", "summary": "RHBZ#1848108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848108" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13430", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13430" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13430", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13430" } ], "release_date": "2020-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS via the OpenTSDB datasource" } ] }
ghsa-7m2x-qhrq-rp8h
Vulnerability from github
Published
2022-05-24 17:18
Modified
2024-07-08 19:59
Severity ?
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
5.1 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
5.1 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
Summary
Grafana XSS via the OpenTSDB datasource
Details
Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/grafana/grafana" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "7.0.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-13430" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2024-02-01T21:46:57Z", "nvd_published_at": "2020-05-24T18:15:00Z", "severity": "MODERATE" }, "details": "Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource.", "id": "GHSA-7m2x-qhrq-rp8h", "modified": "2024-07-08T19:59:40Z", "published": "2022-05-24T17:18:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13430" }, { "type": "WEB", "url": "https://github.com/grafana/grafana/pull/24539" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-7m2x-qhrq-rp8h" }, { "type": "PACKAGE", "url": "https://github.com/grafana/grafana" }, { "type": "WEB", "url": "https://github.com/grafana/grafana/releases/tag/v7.0.0" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200528-0003" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N", "type": "CVSS_V4" } ], "summary": "Grafana XSS via the OpenTSDB datasource" }
gsd-2020-13430
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-13430", "description": "Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource.", "id": "GSD-2020-13430", "references": [ "https://www.suse.com/security/cve/CVE-2020-13430.html", "https://access.redhat.com/errata/RHSA-2020:4682", "https://access.redhat.com/errata/RHSA-2020:2861", "https://access.redhat.com/errata/RHSA-2020:2796", "https://linux.oracle.com/cve/CVE-2020-13430.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-13430" ], "details": "Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource.", "id": "GSD-2020-13430", "modified": "2023-12-13T01:21:47.224545Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13430", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/grafana/grafana/releases/tag/v7.0.0", "refsource": "MISC", "url": "https://github.com/grafana/grafana/releases/tag/v7.0.0" }, { "name": "https://github.com/grafana/grafana/pull/24539", "refsource": "MISC", "url": "https://github.com/grafana/grafana/pull/24539" }, { "name": "https://security.netapp.com/advisory/ntap-20200528-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200528-0003/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.0.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13430" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/grafana/grafana/pull/24539", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/grafana/grafana/pull/24539" }, { "name": "https://github.com/grafana/grafana/releases/tag/v7.0.0", "refsource": "MISC", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/grafana/grafana/releases/tag/v7.0.0" }, { "name": "https://security.netapp.com/advisory/ntap-20200528-0003/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200528-0003/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7 } }, "lastModifiedDate": "2023-02-28T15:15Z", "publishedDate": "2020-05-24T18:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.