SUSE Security Update: Security update for grafana
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2715-1
Rating:             moderate
References:         #1174583 
Cross-References:   CVE-2020-11110
Affected Products:
                    SUSE Enterprise Storage 5
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for grafana fixes the following issues:

   - CVE-2020-11110: Fixed a stored XSS in dashboard snapshot original
     dashboard link (bsc#1174583).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-2715=1



Package List:

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      grafana-4.6.5-3.13.1
      grafana-debuginfo-4.6.5-3.13.1
      grafana-debugsource-4.6.5-3.13.1


References:

   https://www.suse.com/security/cve/CVE-2020-11110.html
   https://bugzilla.suse.com/1174583

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2715-1 moderate: grafana

September 22, 2020
An update that fixes one vulnerability is now available

Summary

This update for grafana fixes the following issues: - CVE-2020-11110: Fixed a stored XSS in dashboard snapshot original dashboard link (bsc#1174583). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-2715=1 Package List: - SUSE Enterprise Storage 5 (aarch64 x86_64): grafana-4.6.5-3.13.1 grafana-debuginfo-4.6.5-3.13.1 grafana-debugsource-4.6.5-3.13.1

References

#1174583

Cross- CVE-2020-11110

Affected Products:

SUSE Enterprise Storage 5

https://www.suse.com/security/cve/CVE-2020-11110.html

https://bugzilla.suse.com/1174583

Severity
Announcement ID: SUSE-SU-2020:2715-1
Rating: moderate

Related News