-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: grafana security update
Advisory ID:       RHSA-2021:3770-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3770
Issue date:        2021-10-12
CVE Names:         CVE-2021-39226 
====================================================================
1. Summary:

An update for grafana is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Grafana is an open source, feature rich metrics dashboard and graph editor
for Graphite, InfluxDB & OpenTSDB. 

Security Fix(es):

* grafana: Snapshot authentication bypass (CVE-2021-39226)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2011063 - CVE-2021-39226 grafana: Snapshot authentication bypass

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
grafana-6.3.6-3.el8_2.src.rpm

aarch64:
grafana-6.3.6-3.el8_2.aarch64.rpm
grafana-azure-monitor-6.3.6-3.el8_2.aarch64.rpm
grafana-cloudwatch-6.3.6-3.el8_2.aarch64.rpm
grafana-debuginfo-6.3.6-3.el8_2.aarch64.rpm
grafana-elasticsearch-6.3.6-3.el8_2.aarch64.rpm
grafana-graphite-6.3.6-3.el8_2.aarch64.rpm
grafana-influxdb-6.3.6-3.el8_2.aarch64.rpm
grafana-loki-6.3.6-3.el8_2.aarch64.rpm
grafana-mssql-6.3.6-3.el8_2.aarch64.rpm
grafana-mysql-6.3.6-3.el8_2.aarch64.rpm
grafana-opentsdb-6.3.6-3.el8_2.aarch64.rpm
grafana-postgres-6.3.6-3.el8_2.aarch64.rpm
grafana-prometheus-6.3.6-3.el8_2.aarch64.rpm
grafana-stackdriver-6.3.6-3.el8_2.aarch64.rpm

ppc64le:
grafana-6.3.6-3.el8_2.ppc64le.rpm
grafana-azure-monitor-6.3.6-3.el8_2.ppc64le.rpm
grafana-cloudwatch-6.3.6-3.el8_2.ppc64le.rpm
grafana-debuginfo-6.3.6-3.el8_2.ppc64le.rpm
grafana-elasticsearch-6.3.6-3.el8_2.ppc64le.rpm
grafana-graphite-6.3.6-3.el8_2.ppc64le.rpm
grafana-influxdb-6.3.6-3.el8_2.ppc64le.rpm
grafana-loki-6.3.6-3.el8_2.ppc64le.rpm
grafana-mssql-6.3.6-3.el8_2.ppc64le.rpm
grafana-mysql-6.3.6-3.el8_2.ppc64le.rpm
grafana-opentsdb-6.3.6-3.el8_2.ppc64le.rpm
grafana-postgres-6.3.6-3.el8_2.ppc64le.rpm
grafana-prometheus-6.3.6-3.el8_2.ppc64le.rpm
grafana-stackdriver-6.3.6-3.el8_2.ppc64le.rpm

s390x:
grafana-6.3.6-3.el8_2.s390x.rpm
grafana-azure-monitor-6.3.6-3.el8_2.s390x.rpm
grafana-cloudwatch-6.3.6-3.el8_2.s390x.rpm
grafana-debuginfo-6.3.6-3.el8_2.s390x.rpm
grafana-elasticsearch-6.3.6-3.el8_2.s390x.rpm
grafana-graphite-6.3.6-3.el8_2.s390x.rpm
grafana-influxdb-6.3.6-3.el8_2.s390x.rpm
grafana-loki-6.3.6-3.el8_2.s390x.rpm
grafana-mssql-6.3.6-3.el8_2.s390x.rpm
grafana-mysql-6.3.6-3.el8_2.s390x.rpm
grafana-opentsdb-6.3.6-3.el8_2.s390x.rpm
grafana-postgres-6.3.6-3.el8_2.s390x.rpm
grafana-prometheus-6.3.6-3.el8_2.s390x.rpm
grafana-stackdriver-6.3.6-3.el8_2.s390x.rpm

x86_64:
grafana-6.3.6-3.el8_2.x86_64.rpm
grafana-azure-monitor-6.3.6-3.el8_2.x86_64.rpm
grafana-cloudwatch-6.3.6-3.el8_2.x86_64.rpm
grafana-debuginfo-6.3.6-3.el8_2.x86_64.rpm
grafana-elasticsearch-6.3.6-3.el8_2.x86_64.rpm
grafana-graphite-6.3.6-3.el8_2.x86_64.rpm
grafana-influxdb-6.3.6-3.el8_2.x86_64.rpm
grafana-loki-6.3.6-3.el8_2.x86_64.rpm
grafana-mssql-6.3.6-3.el8_2.x86_64.rpm
grafana-mysql-6.3.6-3.el8_2.x86_64.rpm
grafana-opentsdb-6.3.6-3.el8_2.x86_64.rpm
grafana-postgres-6.3.6-3.el8_2.x86_64.rpm
grafana-prometheus-6.3.6-3.el8_2.x86_64.rpm
grafana-stackdriver-6.3.6-3.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-39226
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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AdtJ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3770:01 Important: grafana security update

An update for grafana is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* grafana: Snapshot authentication bypass (CVE-2021-39226)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-39226 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: grafana-6.3.6-3.el8_2.src.rpm
aarch64: grafana-6.3.6-3.el8_2.aarch64.rpm grafana-azure-monitor-6.3.6-3.el8_2.aarch64.rpm grafana-cloudwatch-6.3.6-3.el8_2.aarch64.rpm grafana-debuginfo-6.3.6-3.el8_2.aarch64.rpm grafana-elasticsearch-6.3.6-3.el8_2.aarch64.rpm grafana-graphite-6.3.6-3.el8_2.aarch64.rpm grafana-influxdb-6.3.6-3.el8_2.aarch64.rpm grafana-loki-6.3.6-3.el8_2.aarch64.rpm grafana-mssql-6.3.6-3.el8_2.aarch64.rpm grafana-mysql-6.3.6-3.el8_2.aarch64.rpm grafana-opentsdb-6.3.6-3.el8_2.aarch64.rpm grafana-postgres-6.3.6-3.el8_2.aarch64.rpm grafana-prometheus-6.3.6-3.el8_2.aarch64.rpm grafana-stackdriver-6.3.6-3.el8_2.aarch64.rpm
ppc64le: grafana-6.3.6-3.el8_2.ppc64le.rpm grafana-azure-monitor-6.3.6-3.el8_2.ppc64le.rpm grafana-cloudwatch-6.3.6-3.el8_2.ppc64le.rpm grafana-debuginfo-6.3.6-3.el8_2.ppc64le.rpm grafana-elasticsearch-6.3.6-3.el8_2.ppc64le.rpm grafana-graphite-6.3.6-3.el8_2.ppc64le.rpm grafana-influxdb-6.3.6-3.el8_2.ppc64le.rpm grafana-loki-6.3.6-3.el8_2.ppc64le.rpm grafana-mssql-6.3.6-3.el8_2.ppc64le.rpm grafana-mysql-6.3.6-3.el8_2.ppc64le.rpm grafana-opentsdb-6.3.6-3.el8_2.ppc64le.rpm grafana-postgres-6.3.6-3.el8_2.ppc64le.rpm grafana-prometheus-6.3.6-3.el8_2.ppc64le.rpm grafana-stackdriver-6.3.6-3.el8_2.ppc64le.rpm
s390x: grafana-6.3.6-3.el8_2.s390x.rpm grafana-azure-monitor-6.3.6-3.el8_2.s390x.rpm grafana-cloudwatch-6.3.6-3.el8_2.s390x.rpm grafana-debuginfo-6.3.6-3.el8_2.s390x.rpm grafana-elasticsearch-6.3.6-3.el8_2.s390x.rpm grafana-graphite-6.3.6-3.el8_2.s390x.rpm grafana-influxdb-6.3.6-3.el8_2.s390x.rpm grafana-loki-6.3.6-3.el8_2.s390x.rpm grafana-mssql-6.3.6-3.el8_2.s390x.rpm grafana-mysql-6.3.6-3.el8_2.s390x.rpm grafana-opentsdb-6.3.6-3.el8_2.s390x.rpm grafana-postgres-6.3.6-3.el8_2.s390x.rpm grafana-prometheus-6.3.6-3.el8_2.s390x.rpm grafana-stackdriver-6.3.6-3.el8_2.s390x.rpm
x86_64: grafana-6.3.6-3.el8_2.x86_64.rpm grafana-azure-monitor-6.3.6-3.el8_2.x86_64.rpm grafana-cloudwatch-6.3.6-3.el8_2.x86_64.rpm grafana-debuginfo-6.3.6-3.el8_2.x86_64.rpm grafana-elasticsearch-6.3.6-3.el8_2.x86_64.rpm grafana-graphite-6.3.6-3.el8_2.x86_64.rpm grafana-influxdb-6.3.6-3.el8_2.x86_64.rpm grafana-loki-6.3.6-3.el8_2.x86_64.rpm grafana-mssql-6.3.6-3.el8_2.x86_64.rpm grafana-mysql-6.3.6-3.el8_2.x86_64.rpm grafana-opentsdb-6.3.6-3.el8_2.x86_64.rpm grafana-postgres-6.3.6-3.el8_2.x86_64.rpm grafana-prometheus-6.3.6-3.el8_2.x86_64.rpm grafana-stackdriver-6.3.6-3.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3770-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3770
Issued Date: : 2021-10-12
CVE Names: CVE-2021-39226

Topic

An update for grafana is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2011063 - CVE-2021-39226 grafana: Snapshot authentication bypass


Related News