SUSE-SU-2022:3425-1: important: Security update for grafana

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Sep 27 13:22:21 UTC 2022


   SUSE Security Update: Security update for grafana
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3425-1
Rating:             important
References:         #1191454 #1193688 
Cross-References:   CVE-2021-39226 CVE-2021-43813
CVSS scores:
                    CVE-2021-39226 (NVD) : 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
                    CVE-2021-39226 (SUSE): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
                    CVE-2021-43813 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
                    CVE-2021-43813 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Affected Products:
                    SUSE Enterprise Storage 6
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for grafana fixes the following issues:

   Updated to version 7.5.12:
   - CVE-2021-43813: Fixed markdown path traversal (bsc#1193688).
   - CVE-2021-39226: Fixed Snapshot authentication bypass (bsc#1191454).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-3425=1



Package List:

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      grafana-7.5.12-150100.3.9.1


References:

   https://www.suse.com/security/cve/CVE-2021-39226.html
   https://www.suse.com/security/cve/CVE-2021-43813.html
   https://bugzilla.suse.com/1191454
   https://bugzilla.suse.com/1193688



More information about the sle-updates mailing list