Lucene search

K
redhatRedHatRHSA-2019:0019
HistoryJan 03, 2019 - 5:35 p.m.

(RHSA-2019:0019) Moderate: grafana security and bug fix update

2019-01-0317:35:51
access.redhat.com
130

0.014 Low

EPSS

Percentile

86.6%

The grafana package provides the Grafana metrics dashboard and graph editor.

Security Fix(es):

  • grafana: authentication bypass knowing only a username of an LDAP or OAuth user (CVE-2018-15727)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • The grafana package has been upgraded to upstream version 5.2.4., which includes a number of bug fixes (BZ#1647494)

  • Shrinking the cluster size no longer causes the Red Hat Ceph Storage Dashboard to display the error message Templating init failed (BZ#1653273)

OSVersionArchitecturePackageVersionFilename
RedHat7x86_64grafana< 5.2.4-1.el7cpgrafana-5.2.4-1.el7cp.x86_64.rpm