rhsa-2022_8057
Vulnerability from csaf_redhat
Published
2022-11-15 10:31
Modified
2024-09-18 05:55
Summary
Red Hat Security Advisory: grafana security, bug fix, and enhancement update

Notes

Topic
An update for grafana is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. The following packages have been upgraded to a later upstream version: grafana (7.5.15). (BZ#2055349) Security Fix(es): * sanitize-url: XSS due to improper sanitization in sanitizeUrl function (CVE-2021-23648) * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962) * grafana: Forward OAuth Identity Token can allow users to access some data sources (CVE-2022-21673) * prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698) * grafana: XSS vulnerability in data source handling (CVE-2022-21702) * grafana: CSRF vulnerability can lead to privilege escalation (CVE-2022-21703) * grafana: IDOR vulnerability can lead to information disclosure (CVE-2022-21713) * golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) * golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633) * golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for grafana is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nThe following packages have been upgraded to a later upstream version: grafana (7.5.15). (BZ#2055349)\n\nSecurity Fix(es):\n\n* sanitize-url: XSS due to improper sanitization in sanitizeUrl function (CVE-2021-23648)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* grafana: Forward OAuth Identity Token can allow users to access some data sources (CVE-2022-21673)\n\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n\n* grafana: XSS vulnerability in data source handling (CVE-2022-21702)\n\n* grafana: CSRF vulnerability can lead to privilege escalation (CVE-2022-21703)\n\n* grafana: IDOR vulnerability can lead to information disclosure (CVE-2022-21713)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:8057",
        "url": "https://access.redhat.com/errata/RHSA-2022:8057"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2044628",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044628"
      },
      {
        "category": "external",
        "summary": "2045880",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
      },
      {
        "category": "external",
        "summary": "2050648",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050648"
      },
      {
        "category": "external",
        "summary": "2050742",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050742"
      },
      {
        "category": "external",
        "summary": "2050743",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050743"
      },
      {
        "category": "external",
        "summary": "2055349",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055349"
      },
      {
        "category": "external",
        "summary": "2065290",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065290"
      },
      {
        "category": "external",
        "summary": "2104367",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104367"
      },
      {
        "category": "external",
        "summary": "2107342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342"
      },
      {
        "category": "external",
        "summary": "2107371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371"
      },
      {
        "category": "external",
        "summary": "2107374",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374"
      },
      {
        "category": "external",
        "summary": "2107376",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376"
      },
      {
        "category": "external",
        "summary": "2107383",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383"
      },
      {
        "category": "external",
        "summary": "2107386",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386"
      },
      {
        "category": "external",
        "summary": "2107388",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388"
      },
      {
        "category": "external",
        "summary": "2107390",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390"
      },
      {
        "category": "external",
        "summary": "2107392",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_8057.json"
      }
    ],
    "title": "Red Hat Security Advisory: grafana security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-18T05:55:24+00:00",
      "generator": {
        "date": "2024-09-18T05:55:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:8057",
      "initial_release_date": "2022-11-15T10:31:43+00:00",
      "revision_history": [
        {
          "date": "2022-11-15T10:31:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-11-15T10:31:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:55:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.1.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:7.5.15-3.el9.src",
                "product": {
                  "name": "grafana-0:7.5.15-3.el9.src",
                  "product_id": "grafana-0:7.5.15-3.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:7.5.15-3.el9.aarch64",
                "product": {
                  "name": "grafana-0:7.5.15-3.el9.aarch64",
                  "product_id": "grafana-0:7.5.15-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grafana-debuginfo-0:7.5.15-3.el9.aarch64",
                "product": {
                  "name": "grafana-debuginfo-0:7.5.15-3.el9.aarch64",
                  "product_id": "grafana-debuginfo-0:7.5.15-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.15-3.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:7.5.15-3.el9.ppc64le",
                "product": {
                  "name": "grafana-0:7.5.15-3.el9.ppc64le",
                  "product_id": "grafana-0:7.5.15-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
                "product": {
                  "name": "grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
                  "product_id": "grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.15-3.el9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:7.5.15-3.el9.x86_64",
                "product": {
                  "name": "grafana-0:7.5.15-3.el9.x86_64",
                  "product_id": "grafana-0:7.5.15-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grafana-debuginfo-0:7.5.15-3.el9.x86_64",
                "product": {
                  "name": "grafana-debuginfo-0:7.5.15-3.el9.x86_64",
                  "product_id": "grafana-debuginfo-0:7.5.15-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.15-3.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:7.5.15-3.el9.s390x",
                "product": {
                  "name": "grafana-0:7.5.15-3.el9.s390x",
                  "product_id": "grafana-0:7.5.15-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grafana-debuginfo-0:7.5.15-3.el9.s390x",
                "product": {
                  "name": "grafana-debuginfo-0:7.5.15-3.el9.s390x",
                  "product_id": "grafana-debuginfo-0:7.5.15-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.15-3.el9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:7.5.15-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64"
        },
        "product_reference": "grafana-0:7.5.15-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:7.5.15-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le"
        },
        "product_reference": "grafana-0:7.5.15-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:7.5.15-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x"
        },
        "product_reference": "grafana-0:7.5.15-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:7.5.15-3.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src"
        },
        "product_reference": "grafana-0:7.5.15-3.el9.src",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:7.5.15-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64"
        },
        "product_reference": "grafana-0:7.5.15-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-debuginfo-0:7.5.15-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64"
        },
        "product_reference": "grafana-debuginfo-0:7.5.15-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-debuginfo-0:7.5.15-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le"
        },
        "product_reference": "grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-debuginfo-0:7.5.15-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x"
        },
        "product_reference": "grafana-debuginfo-0:7.5.15-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-debuginfo-0:7.5.15-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        },
        "product_reference": "grafana-debuginfo-0:7.5.15-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-23648",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2022-03-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2065290"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in sanitize-url due to improper sanitization in the sanitizeUrl function. This issue causes vulnerability to Cross-site Scripting in sanitize-url.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sanitize-url: XSS due to improper sanitization in sanitizeUrl function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-23648"
        },
        {
          "category": "external",
          "summary": "RHBZ#2065290",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065290"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23648",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-23648"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23648",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23648"
        },
        {
          "category": "external",
          "summary": "https://github.com/braintree/sanitize-url/pull/40",
          "url": "https://github.com/braintree/sanitize-url/pull/40"
        },
        {
          "category": "external",
          "summary": "https://snyk.io/vuln/SNYK-JS-BRAINTREESANITIZEURL-2339882",
          "url": "https://snyk.io/vuln/SNYK-JS-BRAINTREESANITIZEURL-2339882"
        }
      ],
      "release_date": "2022-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "sanitize-url: XSS due to improper sanitization in sanitizeUrl function"
    },
    {
      "cve": "CVE-2022-1705",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107374"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: improper sanitization of Transfer-Encoding header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107374",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53188",
          "url": "https://go.dev/issue/53188"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: improper sanitization of Transfer-Encoding header"
    },
    {
      "cve": "CVE-2022-1962",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107376"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: go/parser: stack exhaustion in all Parse* functions",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1962"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107376",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53616",
          "url": "https://go.dev/issue/53616"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: go/parser: stack exhaustion in all Parse* functions"
    },
    {
      "cve": "CVE-2022-21673",
      "cwe": {
        "id": "CWE-201",
        "name": "Insertion of Sensitive Information Into Sent Data"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044628"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information-disclosure flaw was found in grafana. When a data source has the Forward OAuth Identity feature enabled, sending a query to that data source with an API token (and no other user credentials) will forward the OAuth Identity of the most recently logged-in user. This flaw allows API token holders to retrieve data to which they may not be authorized.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "grafana: Forward OAuth Identity Token can allow users to access some data sources",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21673"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044628",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044628"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21673",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21673"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21673",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21673"
        },
        {
          "category": "external",
          "summary": "https://grafana.com/blog/2022/01/18/grafana-8.3.4-and-7.5.13-released-with-important-security-fix/",
          "url": "https://grafana.com/blog/2022/01/18/grafana-8.3.4-and-7.5.13-released-with-important-security-fix/"
        }
      ],
      "release_date": "2022-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "grafana: Forward OAuth Identity Token can allow users to access some data sources"
    },
    {
      "cve": "CVE-2022-21698",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2045880"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "RHBZ#2045880",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p",
          "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p"
        }
      ],
      "release_date": "2022-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter"
    },
    {
      "cve": "CVE-2022-21702",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2022-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2050648"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Cross-site scripting (XSS) vulnerability was found in the way Grafana handles data sources. This flaw allows an attacker to serve HTML content through the Grafana data source or plugin proxy and trick a user to visit this HTML page using a specially crafted link and execute a Cross-site scripting (XSS) attack. Should an existing data source connected to Grafana be compromised, it could be used to inappropriately gain access to other data sources connected to the same Grafana org.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "grafana: XSS vulnerability in data source handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21702"
        },
        {
          "category": "external",
          "summary": "RHBZ#2050648",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050648"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21702",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21702"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21702",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21702"
        },
        {
          "category": "external",
          "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-xc3p-28hw-q24g",
          "url": "https://github.com/grafana/grafana/security/advisories/GHSA-xc3p-28hw-q24g"
        },
        {
          "category": "external",
          "summary": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/",
          "url": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/"
        }
      ],
      "release_date": "2022-02-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        },
        {
          "category": "workaround",
          "details": "Please refer to the Grafana upstream advisory for possible workarounds for this issue.",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "grafana: XSS vulnerability in data source handling"
    },
    {
      "cve": "CVE-2022-21703",
      "cwe": {
        "id": "CWE-352",
        "name": "Cross-Site Request Forgery (CSRF)"
      },
      "discovery_date": "2022-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2050742"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Cross-site request forgery (CSRF) vulnerability was found in Grafana. This flaw allows anonymous attackers to elevate their privileges by mounting cross-origin attacks against authenticated high-privilege Grafana users (for example, editors or admins). An attacker can exploit this vulnerability for privilege escalation by tricking an authenticated user into inviting the attacker as a new user with high privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "grafana: CSRF vulnerability can lead to privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21703"
        },
        {
          "category": "external",
          "summary": "RHBZ#2050742",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050742"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21703",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21703"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21703",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21703"
        },
        {
          "category": "external",
          "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-cmf4-h3xc-jw8w",
          "url": "https://github.com/grafana/grafana/security/advisories/GHSA-cmf4-h3xc-jw8w"
        },
        {
          "category": "external",
          "summary": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/",
          "url": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/"
        }
      ],
      "release_date": "2022-02-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        },
        {
          "category": "workaround",
          "details": "Please refer to the Grafana upstream advisory for possible workarounds for this issue.",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "grafana: CSRF vulnerability can lead to privilege escalation"
    },
    {
      "cve": "CVE-2022-21713",
      "cwe": {
        "id": "CWE-425",
        "name": "Direct Request (\u0027Forced Browsing\u0027)"
      },
      "discovery_date": "2022-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2050743"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An Insecure Direct Object Reference (IDOR) vulnerability was found on Grafana Teams APIs. This flaw impacts the `/teams/:teamId`, `/teams/:search`, `/teams/:teamId/members` API endpoints and may allow an authenticated attacker to view unintended data by querying for the specific team ID or search for teams and see the total number of available teams (including teams that the user does not have access to).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "grafana: IDOR vulnerability can lead to information disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21713"
        },
        {
          "category": "external",
          "summary": "RHBZ#2050743",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050743"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21713",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21713"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21713",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21713"
        },
        {
          "category": "external",
          "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-63g3-9jq3-mccv",
          "url": "https://github.com/grafana/grafana/security/advisories/GHSA-63g3-9jq3-mccv"
        },
        {
          "category": "external",
          "summary": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/",
          "url": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/"
        }
      ],
      "release_date": "2022-02-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "grafana: IDOR vulnerability can lead to information disclosure"
    },
    {
      "cve": "CVE-2022-28131",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107390"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-28131"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107390",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53614",
          "url": "https://go.dev/issue/53614"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip"
    },
    {
      "cve": "CVE-2022-30630",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107371"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: io/fs: stack exhaustion in Glob",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30630"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107371",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53415",
          "url": "https://go.dev/issue/53415"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: io/fs: stack exhaustion in Glob"
    },
    {
      "cve": "CVE-2022-30631",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: compress/gzip: stack exhaustion in Reader.Read",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53168",
          "url": "https://go.dev/issue/53168"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: compress/gzip: stack exhaustion in Reader.Read"
    },
    {
      "cve": "CVE-2022-30632",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107386"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: path/filepath: stack exhaustion in Glob",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30632"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107386",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53416",
          "url": "https://go.dev/issue/53416"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: path/filepath: stack exhaustion in Glob"
    },
    {
      "cve": "CVE-2022-30633",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107392"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: encoding/xml: stack exhaustion in Unmarshal",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30633"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107392",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53611",
          "url": "https://go.dev/issue/53611"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: encoding/xml: stack exhaustion in Unmarshal"
    },
    {
      "cve": "CVE-2022-30635",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107388"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30635"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107388",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53615",
          "url": "https://go.dev/issue/53615"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode"
    },
    {
      "cve": "CVE-2022-32148",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107383"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
          "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
          "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107383",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53423",
          "url": "https://go.dev/issue/53423"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8057"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src",
            "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x",
            "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...