SUSE-SU-2022:3765-1: important: Security update for grafana

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Oct 26 13:38:12 UTC 2022


   SUSE Security Update: Security update for grafana
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3765-1
Rating:             important
References:         #1195726 #1195727 #1195728 #1201535 #1201539 
                    SLE-23422 SLE-23439 SLE-24565 
Cross-References:   CVE-2022-21702 CVE-2022-21703 CVE-2022-21713
                    CVE-2022-31097 CVE-2022-31107
CVSS scores:
                    CVE-2022-21702 (NVD) : 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
                    CVE-2022-21702 (SUSE): 6.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N
                    CVE-2022-21703 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-21703 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
                    CVE-2022-21713 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-21713 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-31097 (NVD) : 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
                    CVE-2022-31097 (SUSE): 7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
                    CVE-2022-31107 (NVD) : 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-31107 (SUSE): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes 5 vulnerabilities, contains three
   features is now available.

Description:

   This update for grafana fixes the following issues:

     Updated to version 8.3.10 (jsc#SLE-24565, jsc#SLE-23422, jsc#SLE-23439):

     - CVE-2022-31097: Fixed XSS vulnerability in the Unified Alerting
       (bsc#1201535).
     - CVE-2022-31107: Fixed OAuth account takeover vulnerability
       (bsc#1201539).
     - CVE-2022-21702: Fixed XSS through attacker-controlled data source
       (bsc#1195726).
     - CVE-2022-21703: Fixed Cross Site Request Forgery (bsc#1195727).
     - CVE-2022-21713: Fixed Teams API IDOR (bsc#1195728).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3765=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3765=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-3765=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      grafana-8.3.10-150200.3.26.1
      grafana-debuginfo-8.3.10-150200.3.26.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      grafana-8.3.10-150200.3.26.1
      grafana-debuginfo-8.3.10-150200.3.26.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x x86_64):

      grafana-8.3.10-150200.3.26.1


References:

   https://www.suse.com/security/cve/CVE-2022-21702.html
   https://www.suse.com/security/cve/CVE-2022-21703.html
   https://www.suse.com/security/cve/CVE-2022-21713.html
   https://www.suse.com/security/cve/CVE-2022-31097.html
   https://www.suse.com/security/cve/CVE-2022-31107.html
   https://bugzilla.suse.com/1195726
   https://bugzilla.suse.com/1195727
   https://bugzilla.suse.com/1195728
   https://bugzilla.suse.com/1201535
   https://bugzilla.suse.com/1201539



More information about the sle-security-updates mailing list