rhsa-2019_0019
Vulnerability from csaf_redhat
Published
2019-01-03 17:45
Modified
2024-09-18 04:09
Summary
Red Hat Security Advisory: grafana security and bug fix update

Notes

Topic
The updated grafana package is now available for Red Hat Ceph Storage 3.2. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grafana package provides the Grafana metrics dashboard and graph editor. Security Fix(es): * grafana: authentication bypass knowing only a username of an LDAP or OAuth user (CVE-2018-15727) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * The grafana package has been upgraded to upstream version 5.2.4., which includes a number of bug fixes (BZ#1647494) * Shrinking the cluster size no longer causes the Red Hat Ceph Storage Dashboard to display the error message Templating init failed (BZ#1653273)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The updated grafana package is now available for Red Hat Ceph Storage 3.2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The grafana package provides the Grafana metrics dashboard and graph editor.\n\nSecurity Fix(es):\n\n* grafana: authentication bypass knowing only a username of an LDAP or OAuth user (CVE-2018-15727)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* The grafana package has been upgraded to upstream version 5.2.4., which includes a number of bug fixes (BZ#1647494)\n\n* Shrinking the cluster size no longer causes the Red Hat Ceph Storage Dashboard to display the error message Templating init failed (BZ#1653273)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:0019",
        "url": "https://access.redhat.com/errata/RHSA-2019:0019"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1624088",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1624088"
      },
      {
        "category": "external",
        "summary": "1633825",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1633825"
      },
      {
        "category": "external",
        "summary": "1647494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1647494"
      },
      {
        "category": "external",
        "summary": "1647496",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1647496"
      },
      {
        "category": "external",
        "summary": "1652427",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1652427"
      },
      {
        "category": "external",
        "summary": "1653273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1653273"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_0019.json"
      }
    ],
    "title": "Red Hat Security Advisory: grafana security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-18T04:09:23+00:00",
      "generator": {
        "date": "2024-09-18T04:09:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:0019",
      "initial_release_date": "2019-01-03T17:45:23+00:00",
      "revision_history": [
        {
          "date": "2019-01-03T17:45:23+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-01-03T17:45:23+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:09:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 3.2 Tools",
                "product": {
                  "name": "Red Hat Ceph Storage 3.2 Tools",
                  "product_id": "7Server-RHEL-7-RHCEPH-3.2-Tools",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Ceph Storage"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:5.2.4-1.el7cp.x86_64",
                "product": {
                  "name": "grafana-0:5.2.4-1.el7cp.x86_64",
                  "product_id": "grafana-0:5.2.4-1.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@5.2.4-1.el7cp?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:5.2.4-1.el7cp.src",
                "product": {
                  "name": "grafana-0:5.2.4-1.el7cp.src",
                  "product_id": "grafana-0:5.2.4-1.el7cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@5.2.4-1.el7cp?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:5.2.4-1.el7cp.src as a component of Red Hat Ceph Storage 3.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.src"
        },
        "product_reference": "grafana-0:5.2.4-1.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:5.2.4-1.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.x86_64"
        },
        "product_reference": "grafana-0:5.2.4-1.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3.2-Tools"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-15727",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2018-08-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1624088"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Grafana 2.x, 3.x, and 4.x before 4.6.4 and 5.x before 5.2.3 allows authentication bypass because an attacker can generate a valid \"remember me\" cookie knowing only a username of an LDAP or OAuth user.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "grafana: authentication bypass  knowing only a username of an LDAP or OAuth user",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-15727"
        },
        {
          "category": "external",
          "summary": "RHBZ#1624088",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1624088"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-15727",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-15727"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-15727",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-15727"
        }
      ],
      "release_date": "2018-08-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0019"
        },
        {
          "category": "workaround",
          "details": "As per upstream (https://grafana.com/blog/2018/08/29/grafana-5.2.3-and-4.6.4-released-with-important-security-fix)\n\n* Switch to authentication mechanism other than LDAP or OAuth\n* Grafana should be isolated from public networks",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "grafana: authentication bypass  knowing only a username of an LDAP or OAuth user"
    },
    {
      "cve": "CVE-2018-18623",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-06-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1850568"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in grafana. An incomplete fix for CVE-2018-12099 allows for a XSS in the \"Dashboard \u003e Text Panel\" screen.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "grafana: XSS vulnerability via the \"Dashboard \u003e Text Panel\" screen",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While OpenShift 3.11 grafana-container packages a vulnerable version of grafana, the dashboard is set to read-only meaning that the vulnerable component cannot be added or modified to contain the potential XSS. As the OpenShift version still packages vulnerable code, the impact is set Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-18623"
        },
        {
          "category": "external",
          "summary": "RHBZ#1850568",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850568"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18623",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-18623"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18623",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18623"
        },
        {
          "category": "external",
          "summary": "https://security.netapp.com/advisory/ntap-20200608-0008/",
          "url": "https://security.netapp.com/advisory/ntap-20200608-0008/"
        }
      ],
      "release_date": "2020-06-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0019"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-1.el7cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "grafana: XSS vulnerability via the \"Dashboard \u003e Text Panel\" screen"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...