Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in grafana
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in grafana
ID: RHSA-2020:2641-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 22. Juni 2020, 14:10
Referenzen: https://access.redhat.com/security/cve/CVE-2020-13379
Applikationen: Grafana

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: grafana security update
Advisory ID: RHSA-2020:2641-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2641
Issue date: 2020-06-22
CVE Names: CVE-2020-13379
=====================================================================

1. Summary:

An update for grafana is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Grafana is an open source, feature rich metrics dashboard and graph editor
for Graphite, InfluxDB & OpenTSDB.

Security Fix(es):

* grafana: SSRF incorrect access control vulnerability allows
unauthenticated users to make grafana send HTTP requests to any URL
(CVE-2020-13379)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1843640 - CVE-2020-13379 grafana: SSRF incorrect access control vulnerability
allows unauthenticated users to make grafana send HTTP requests to any URL

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
grafana-6.3.6-2.el8_2.src.rpm

aarch64:
grafana-6.3.6-2.el8_2.aarch64.rpm
grafana-azure-monitor-6.3.6-2.el8_2.aarch64.rpm
grafana-cloudwatch-6.3.6-2.el8_2.aarch64.rpm
grafana-debuginfo-6.3.6-2.el8_2.aarch64.rpm
grafana-elasticsearch-6.3.6-2.el8_2.aarch64.rpm
grafana-graphite-6.3.6-2.el8_2.aarch64.rpm
grafana-influxdb-6.3.6-2.el8_2.aarch64.rpm
grafana-loki-6.3.6-2.el8_2.aarch64.rpm
grafana-mssql-6.3.6-2.el8_2.aarch64.rpm
grafana-mysql-6.3.6-2.el8_2.aarch64.rpm
grafana-opentsdb-6.3.6-2.el8_2.aarch64.rpm
grafana-postgres-6.3.6-2.el8_2.aarch64.rpm
grafana-prometheus-6.3.6-2.el8_2.aarch64.rpm
grafana-stackdriver-6.3.6-2.el8_2.aarch64.rpm

ppc64le:
grafana-6.3.6-2.el8_2.ppc64le.rpm
grafana-azure-monitor-6.3.6-2.el8_2.ppc64le.rpm
grafana-cloudwatch-6.3.6-2.el8_2.ppc64le.rpm
grafana-debuginfo-6.3.6-2.el8_2.ppc64le.rpm
grafana-elasticsearch-6.3.6-2.el8_2.ppc64le.rpm
grafana-graphite-6.3.6-2.el8_2.ppc64le.rpm
grafana-influxdb-6.3.6-2.el8_2.ppc64le.rpm
grafana-loki-6.3.6-2.el8_2.ppc64le.rpm
grafana-mssql-6.3.6-2.el8_2.ppc64le.rpm
grafana-mysql-6.3.6-2.el8_2.ppc64le.rpm
grafana-opentsdb-6.3.6-2.el8_2.ppc64le.rpm
grafana-postgres-6.3.6-2.el8_2.ppc64le.rpm
grafana-prometheus-6.3.6-2.el8_2.ppc64le.rpm
grafana-stackdriver-6.3.6-2.el8_2.ppc64le.rpm

s390x:
grafana-6.3.6-2.el8_2.s390x.rpm
grafana-azure-monitor-6.3.6-2.el8_2.s390x.rpm
grafana-cloudwatch-6.3.6-2.el8_2.s390x.rpm
grafana-debuginfo-6.3.6-2.el8_2.s390x.rpm
grafana-elasticsearch-6.3.6-2.el8_2.s390x.rpm
grafana-graphite-6.3.6-2.el8_2.s390x.rpm
grafana-influxdb-6.3.6-2.el8_2.s390x.rpm
grafana-loki-6.3.6-2.el8_2.s390x.rpm
grafana-mssql-6.3.6-2.el8_2.s390x.rpm
grafana-mysql-6.3.6-2.el8_2.s390x.rpm
grafana-opentsdb-6.3.6-2.el8_2.s390x.rpm
grafana-postgres-6.3.6-2.el8_2.s390x.rpm
grafana-prometheus-6.3.6-2.el8_2.s390x.rpm
grafana-stackdriver-6.3.6-2.el8_2.s390x.rpm

x86_64:
grafana-6.3.6-2.el8_2.x86_64.rpm
grafana-azure-monitor-6.3.6-2.el8_2.x86_64.rpm
grafana-cloudwatch-6.3.6-2.el8_2.x86_64.rpm
grafana-debuginfo-6.3.6-2.el8_2.x86_64.rpm
grafana-elasticsearch-6.3.6-2.el8_2.x86_64.rpm
grafana-graphite-6.3.6-2.el8_2.x86_64.rpm
grafana-influxdb-6.3.6-2.el8_2.x86_64.rpm
grafana-loki-6.3.6-2.el8_2.x86_64.rpm
grafana-mssql-6.3.6-2.el8_2.x86_64.rpm
grafana-mysql-6.3.6-2.el8_2.x86_64.rpm
grafana-opentsdb-6.3.6-2.el8_2.x86_64.rpm
grafana-postgres-6.3.6-2.el8_2.x86_64.rpm
grafana-prometheus-6.3.6-2.el8_2.x86_64.rpm
grafana-stackdriver-6.3.6-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13379
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+jEw
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung