Security update for grafana

Announcement ID: SUSE-SU-2020:2715-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-11110 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2020-11110 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Affected Products:
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for grafana fixes the following issues:

  • CVE-2020-11110: Fixed a stored XSS in dashboard snapshot original dashboard link (bsc#1174583).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-2715=1

Package List:

  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • grafana-4.6.5-3.13.1
    • grafana-debugsource-4.6.5-3.13.1
    • grafana-debuginfo-4.6.5-3.13.1

References: