ELSA-2020-1659

ELSA-2020-1659 - grafana security, bug fix, and enhancement update

Type:SECURITY
Severity:MODERATE
Release Date:2020-05-05

Description


[6.3.6-1]
- add weak depenency on grafana-pcp
- add patch to mute shellcheck SC1090 for grafana-cli
- update to 6.3.6 upstream community sources, see CHANGELOG

[6.3.5-1]
- drop uaparser patch now its upstream
- add xerrors patch, see https://github.com/golang/go/issues/32246
- use vendor sources on rawhide until modules are fully supported
- update to latest upstream community sources, see CHANGELOG

[6.3.4-1]
- include fix for CVE-2019-15043
- add patch for uaparser on 32bit systems
- update to latest upstream community sources, see CHANGELOG

[6.2.5-1]
- update to latest upstream community sources, see CHANGELOG


Related CVEs


CVE-2019-15043

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) grafana-6.3.6-1.el8.src.rpm764ce6351dd45435cea537d6d32b7ff4-
grafana-6.3.6-1.el8.aarch64.rpm6848f20ff926905a62b05962f1413a4f-
grafana-azure-monitor-6.3.6-1.el8.aarch64.rpm79b9e9381608f0310528f9855d9d6502-
grafana-cloudwatch-6.3.6-1.el8.aarch64.rpm986095d333f8dbc8cad121e0f1e749ff-
grafana-elasticsearch-6.3.6-1.el8.aarch64.rpm87dcb15ab9bd6a1e6aec180c9d5e8c8a-
grafana-graphite-6.3.6-1.el8.aarch64.rpmcf7025ac402e9dbd43853b080b88e679-
grafana-influxdb-6.3.6-1.el8.aarch64.rpm23eb0c308a1dc07056ef74a213ce7a3a-
grafana-loki-6.3.6-1.el8.aarch64.rpme9dbd81f2f6eeec80b5e48747f0b197e-
grafana-mssql-6.3.6-1.el8.aarch64.rpm6cc86f72ae9a21150a181ed58eadfe8b-
grafana-mysql-6.3.6-1.el8.aarch64.rpm1cc59115fa82903a4210657f09efb9af-
grafana-opentsdb-6.3.6-1.el8.aarch64.rpmc5a908802d780e804af908baaf85b299-
grafana-postgres-6.3.6-1.el8.aarch64.rpmbdb373a6cee6dc3a4f943c1690cf0bd6-
grafana-prometheus-6.3.6-1.el8.aarch64.rpm5a0d8dd1388ba8bb2fef04411039e974-
grafana-stackdriver-6.3.6-1.el8.aarch64.rpm617dd8ee5e33fadf3a462d5f28dee624-
Oracle Linux 8 (x86_64) grafana-6.3.6-1.el8.src.rpm764ce6351dd45435cea537d6d32b7ff4-
grafana-6.3.6-1.el8.x86_64.rpm0ead046afa49ae3e5cebcf5ac1df6735-
grafana-azure-monitor-6.3.6-1.el8.x86_64.rpmdae8391027f5ac0e47e913e6c61bc654-
grafana-cloudwatch-6.3.6-1.el8.x86_64.rpm71751cbab8df15c64b9a4bc73ba82950-
grafana-elasticsearch-6.3.6-1.el8.x86_64.rpme71a3bf821366dc11cbef6d1337f5104-
grafana-graphite-6.3.6-1.el8.x86_64.rpm26a05abf5f8fe79b9811e0a6b4896eb9-
grafana-influxdb-6.3.6-1.el8.x86_64.rpm726921f7cd9b8d0c79adf99a1c11ebd6-
grafana-loki-6.3.6-1.el8.x86_64.rpm54ca91a5ac8ed0e987dea21157c63d7a-
grafana-mssql-6.3.6-1.el8.x86_64.rpmcc305d743b780a2607a285ace35962f3-
grafana-mysql-6.3.6-1.el8.x86_64.rpm6b6fb08c3480d3e8d8265f79ba96252c-
grafana-opentsdb-6.3.6-1.el8.x86_64.rpmb85b9486a00a0df2754ab6a8cf93b814-
grafana-postgres-6.3.6-1.el8.x86_64.rpma2a9ff25c0c7b129e89470e14088b465-
grafana-prometheus-6.3.6-1.el8.x86_64.rpmed1770ac7977c8be4700543e19d14f89-
grafana-stackdriver-6.3.6-1.el8.x86_64.rpm12efcc4339c1f31b1baca72d1d314075-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete