Vulnerability Database
Blog
FAQ
Docs
RHSA-2022:8057
See a problem?
Source
https://access.redhat.com/errata/RHSA-2022:8057
Import Source
https://security.access.redhat.com/data/osv/RHSA-2022:8057.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2022:8057
Related
CVE-2021-23648
CVE-2022-1705
CVE-2022-1962
CVE-2022-21673
CVE-2022-21698
CVE-2022-21702
CVE-2022-21703
CVE-2022-21713
CVE-2022-28131
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
Published
2024-09-30T14:26:41Z
Modified
2024-10-29T20:23:11Z
Severity
7.5 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: grafana security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2022:8057
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index
https://bugzilla.redhat.com/show_bug.cgi?id=2044628
https://bugzilla.redhat.com/show_bug.cgi?id=2045880
https://bugzilla.redhat.com/show_bug.cgi?id=2050648
https://bugzilla.redhat.com/show_bug.cgi?id=2050742
https://bugzilla.redhat.com/show_bug.cgi?id=2050743
https://bugzilla.redhat.com/show_bug.cgi?id=2055349
https://bugzilla.redhat.com/show_bug.cgi?id=2065290
https://bugzilla.redhat.com/show_bug.cgi?id=2104367
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107376
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://bugzilla.redhat.com/show_bug.cgi?id=2107390
https://bugzilla.redhat.com/show_bug.cgi?id=2107392
https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_8057.json
https://access.redhat.com/security/cve/CVE-2021-23648
https://www.cve.org/CVERecord?id=CVE-2021-23648
https://nvd.nist.gov/vuln/detail/CVE-2021-23648
https://github.com/braintree/sanitize-url/pull/40
https://snyk.io/vuln/SNYK-JS-BRAINTREESANITIZEURL-2339882
https://access.redhat.com/security/cve/CVE-2022-1705
https://www.cve.org/CVERecord?id=CVE-2022-1705
https://nvd.nist.gov/vuln/detail/CVE-2022-1705
https://go.dev/issue/53188
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://access.redhat.com/security/cve/CVE-2022-1962
https://www.cve.org/CVERecord?id=CVE-2022-1962
https://nvd.nist.gov/vuln/detail/CVE-2022-1962
https://go.dev/issue/53616
https://access.redhat.com/security/cve/CVE-2022-21673
https://www.cve.org/CVERecord?id=CVE-2022-21673
https://nvd.nist.gov/vuln/detail/CVE-2022-21673
https://grafana.com/blog/2022/01/18/grafana-8.3.4-and-7.5.13-released-with-important-security-fix/
https://access.redhat.com/security/cve/CVE-2022-21698
https://www.cve.org/CVERecord?id=CVE-2022-21698
https://nvd.nist.gov/vuln/detail/CVE-2022-21698
https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p
https://access.redhat.com/security/cve/CVE-2022-21702
https://www.cve.org/CVERecord?id=CVE-2022-21702
https://nvd.nist.gov/vuln/detail/CVE-2022-21702
https://github.com/grafana/grafana/security/advisories/GHSA-xc3p-28hw-q24g
https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/
https://access.redhat.com/security/cve/CVE-2022-21703
https://www.cve.org/CVERecord?id=CVE-2022-21703
https://nvd.nist.gov/vuln/detail/CVE-2022-21703
https://github.com/grafana/grafana/security/advisories/GHSA-cmf4-h3xc-jw8w
https://access.redhat.com/security/cve/CVE-2022-21713
https://www.cve.org/CVERecord?id=CVE-2022-21713
https://nvd.nist.gov/vuln/detail/CVE-2022-21713
https://github.com/grafana/grafana/security/advisories/GHSA-63g3-9jq3-mccv
https://access.redhat.com/security/cve/CVE-2022-28131
https://www.cve.org/CVERecord?id=CVE-2022-28131
https://nvd.nist.gov/vuln/detail/CVE-2022-28131
https://go.dev/issue/53614
https://access.redhat.com/security/cve/CVE-2022-30630
https://www.cve.org/CVERecord?id=CVE-2022-30630
https://nvd.nist.gov/vuln/detail/CVE-2022-30630
https://go.dev/issue/53415
https://access.redhat.com/security/cve/CVE-2022-30631
https://www.cve.org/CVERecord?id=CVE-2022-30631
https://nvd.nist.gov/vuln/detail/CVE-2022-30631
https://go.dev/issue/53168
https://access.redhat.com/security/cve/CVE-2022-30632
https://www.cve.org/CVERecord?id=CVE-2022-30632
https://nvd.nist.gov/vuln/detail/CVE-2022-30632
https://go.dev/issue/53416
https://access.redhat.com/security/cve/CVE-2022-30633
https://www.cve.org/CVERecord?id=CVE-2022-30633
https://nvd.nist.gov/vuln/detail/CVE-2022-30633
https://go.dev/issue/53611
https://access.redhat.com/security/cve/CVE-2022-30635
https://www.cve.org/CVERecord?id=CVE-2022-30635
https://nvd.nist.gov/vuln/detail/CVE-2022-30635
https://go.dev/issue/53615
https://access.redhat.com/security/cve/CVE-2022-32148
https://www.cve.org/CVERecord?id=CVE-2022-32148
https://nvd.nist.gov/vuln/detail/CVE-2022-32148
https://go.dev/issue/53423
Affected packages
Red Hat:enterprise_linux:9::appstream
/
grafana
Package
Name
grafana
Purl
pkg:rpm/redhat/grafana
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:7.5.15-3.el9
Red Hat:enterprise_linux:9::appstream
/
grafana-debuginfo
Package
Name
grafana-debuginfo
Purl
pkg:rpm/redhat/grafana-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:7.5.15-3.el9
RHSA-2022:8057 - OSV