[RHSA-2022:8057-01] Important: grafana security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 15 12:56:19 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: grafana security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:8057-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8057
Issue date:        2022-11-15
CVE Names:         CVE-2021-23648 CVE-2022-1705 CVE-2022-1962 
                   CVE-2022-21673 CVE-2022-21698 CVE-2022-21702 
                   CVE-2022-21703 CVE-2022-21713 CVE-2022-28131 
                   CVE-2022-30630 CVE-2022-30631 CVE-2022-30632 
                   CVE-2022-30633 CVE-2022-30635 CVE-2022-32148 
=====================================================================

1. Summary:

An update for grafana is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Grafana is an open source, feature rich metrics dashboard and graph editor
for Graphite, InfluxDB & OpenTSDB.

The following packages have been upgraded to a later upstream version:
grafana (7.5.15). (BZ#2055349)

Security Fix(es):

* sanitize-url: XSS due to improper sanitization in sanitizeUrl function
(CVE-2021-23648)

* golang: net/http: improper sanitization of Transfer-Encoding header
(CVE-2022-1705)

* golang: go/parser: stack exhaustion in all Parse* functions
(CVE-2022-1962)

* grafana: Forward OAuth Identity Token can allow users to access some data
sources (CVE-2022-21673)

* prometheus/client_golang: Denial of service using
InstrumentHandlerCounter (CVE-2022-21698)

* grafana: XSS vulnerability in data source handling (CVE-2022-21702)

* grafana: CSRF vulnerability can lead to privilege escalation
(CVE-2022-21703)

* grafana: IDOR vulnerability can lead to information disclosure
(CVE-2022-21713)

* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)

* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)

* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)

* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)

* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)

* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)

* golang: net/http/httputil: NewSingleHostReverseProxy - omit
X-Forwarded-For not working (CVE-2022-32148)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2044628 - CVE-2022-21673 grafana: Forward OAuth Identity Token can allow users to access some data sources
2045880 - CVE-2022-21698 prometheus/client_golang: Denial of service using InstrumentHandlerCounter
2050648 - CVE-2022-21702 grafana: XSS vulnerability in data source handling
2050742 - CVE-2022-21703 grafana: CSRF vulnerability can lead to privilege escalation
2050743 - CVE-2022-21713 grafana: IDOR vulnerability can lead to information disclosure
2055349 - Rebase of Grafana in RHEL 9.1
2065290 - CVE-2021-23648 sanitize-url: XSS due to improper sanitization in sanitizeUrl function
2104367 - CVE-2022-31107 grafana: OAuth account takeover
2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions
2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode
2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip
2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
grafana-7.5.15-3.el9.src.rpm

aarch64:
grafana-7.5.15-3.el9.aarch64.rpm
grafana-debuginfo-7.5.15-3.el9.aarch64.rpm

ppc64le:
grafana-7.5.15-3.el9.ppc64le.rpm
grafana-debuginfo-7.5.15-3.el9.ppc64le.rpm

s390x:
grafana-7.5.15-3.el9.s390x.rpm
grafana-debuginfo-7.5.15-3.el9.s390x.rpm

x86_64:
grafana-7.5.15-3.el9.x86_64.rpm
grafana-debuginfo-7.5.15-3.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-23648
https://access.redhat.com/security/cve/CVE-2022-1705
https://access.redhat.com/security/cve/CVE-2022-1962
https://access.redhat.com/security/cve/CVE-2022-21673
https://access.redhat.com/security/cve/CVE-2022-21698
https://access.redhat.com/security/cve/CVE-2022-21702
https://access.redhat.com/security/cve/CVE-2022-21703
https://access.redhat.com/security/cve/CVE-2022-21713
https://access.redhat.com/security/cve/CVE-2022-28131
https://access.redhat.com/security/cve/CVE-2022-30630
https://access.redhat.com/security/cve/CVE-2022-30631
https://access.redhat.com/security/cve/CVE-2022-30632
https://access.redhat.com/security/cve/CVE-2022-30633
https://access.redhat.com/security/cve/CVE-2022-30635
https://access.redhat.com/security/cve/CVE-2022-32148
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CKDa
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list