Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3770 - Security Advisory
Issued:
2021-10-12
Updated:
2021-10-12

RHSA-2021:3770 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: grafana security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for grafana is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.

Security Fix(es):

  • grafana: Snapshot authentication bypass (CVE-2021-39226)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2011063 - CVE-2021-39226 grafana: Snapshot authentication bypass

CVEs

  • CVE-2021-39226

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
grafana-6.3.6-3.el8_2.src.rpm SHA-256: 6c42032155ab8dac4c530497ba19317a7073e692579c7071aeae3d3fce9a74ee
x86_64
grafana-6.3.6-3.el8_2.x86_64.rpm SHA-256: 81ce4722ecef01ae49ff2fc017bfd29a3cf0d3a86454d6d47264a38cb64f9384
grafana-azure-monitor-6.3.6-3.el8_2.x86_64.rpm SHA-256: 34969e8809214824f74f15af1f98614f80502596a82f1c8f6d0f6738be29d6cf
grafana-cloudwatch-6.3.6-3.el8_2.x86_64.rpm SHA-256: 04f329fc2c0af456f8153d96535647458cca751c651d7ecb49f552a2a5ef095b
grafana-debuginfo-6.3.6-3.el8_2.x86_64.rpm SHA-256: e4f152a7a55768d04a70b124d792148a039ea318b81538521533af2e1545db3f
grafana-elasticsearch-6.3.6-3.el8_2.x86_64.rpm SHA-256: de1d12bca3ba34f6bb78944b795b840a4a627c1655cd5f767da77e1b1bb97c50
grafana-graphite-6.3.6-3.el8_2.x86_64.rpm SHA-256: 00598fba0bc92d389d7dabcb725da7c53585d099504f7b984cd7ee7e2e58af05
grafana-influxdb-6.3.6-3.el8_2.x86_64.rpm SHA-256: f6cd4c6e078bb94cac9e0b81dde11701b3282abc3f5868bec4a5da4cf2a546b1
grafana-loki-6.3.6-3.el8_2.x86_64.rpm SHA-256: 65dd5406e5648811f973c2af7878487301d91c8f07c538ed5e6ec7e69b33a5a5
grafana-mssql-6.3.6-3.el8_2.x86_64.rpm SHA-256: 2b67c6b632812dabe41b816b8f50d31905bacaf1bb98bcf04b2926514b9cd594
grafana-mysql-6.3.6-3.el8_2.x86_64.rpm SHA-256: ab40f3354acb4696a8d4547587893997926ab8f2d699047d625c3fc6a9382770
grafana-opentsdb-6.3.6-3.el8_2.x86_64.rpm SHA-256: 99919e3c537de3effd376677fddf0eb01d373f34ddde6b5efacb21bcd9e210d2
grafana-postgres-6.3.6-3.el8_2.x86_64.rpm SHA-256: 86eabf37319b4d84d813876a439d9095547f96f898dfd90985083e9a18135e75
grafana-prometheus-6.3.6-3.el8_2.x86_64.rpm SHA-256: 02d9f6264d5a7a762eff79c696c35b08fb9535fa276248b10fdb201d94595c2b
grafana-stackdriver-6.3.6-3.el8_2.x86_64.rpm SHA-256: 7cb2503eef4175ebaf02a1f1133048fd1d4d3b6996d2b76f7f81ddbfb5d6bfaf

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
grafana-6.3.6-3.el8_2.src.rpm SHA-256: 6c42032155ab8dac4c530497ba19317a7073e692579c7071aeae3d3fce9a74ee
x86_64
grafana-6.3.6-3.el8_2.x86_64.rpm SHA-256: 81ce4722ecef01ae49ff2fc017bfd29a3cf0d3a86454d6d47264a38cb64f9384
grafana-azure-monitor-6.3.6-3.el8_2.x86_64.rpm SHA-256: 34969e8809214824f74f15af1f98614f80502596a82f1c8f6d0f6738be29d6cf
grafana-cloudwatch-6.3.6-3.el8_2.x86_64.rpm SHA-256: 04f329fc2c0af456f8153d96535647458cca751c651d7ecb49f552a2a5ef095b
grafana-debuginfo-6.3.6-3.el8_2.x86_64.rpm SHA-256: e4f152a7a55768d04a70b124d792148a039ea318b81538521533af2e1545db3f
grafana-elasticsearch-6.3.6-3.el8_2.x86_64.rpm SHA-256: de1d12bca3ba34f6bb78944b795b840a4a627c1655cd5f767da77e1b1bb97c50
grafana-graphite-6.3.6-3.el8_2.x86_64.rpm SHA-256: 00598fba0bc92d389d7dabcb725da7c53585d099504f7b984cd7ee7e2e58af05
grafana-influxdb-6.3.6-3.el8_2.x86_64.rpm SHA-256: f6cd4c6e078bb94cac9e0b81dde11701b3282abc3f5868bec4a5da4cf2a546b1
grafana-loki-6.3.6-3.el8_2.x86_64.rpm SHA-256: 65dd5406e5648811f973c2af7878487301d91c8f07c538ed5e6ec7e69b33a5a5
grafana-mssql-6.3.6-3.el8_2.x86_64.rpm SHA-256: 2b67c6b632812dabe41b816b8f50d31905bacaf1bb98bcf04b2926514b9cd594
grafana-mysql-6.3.6-3.el8_2.x86_64.rpm SHA-256: ab40f3354acb4696a8d4547587893997926ab8f2d699047d625c3fc6a9382770
grafana-opentsdb-6.3.6-3.el8_2.x86_64.rpm SHA-256: 99919e3c537de3effd376677fddf0eb01d373f34ddde6b5efacb21bcd9e210d2
grafana-postgres-6.3.6-3.el8_2.x86_64.rpm SHA-256: 86eabf37319b4d84d813876a439d9095547f96f898dfd90985083e9a18135e75
grafana-prometheus-6.3.6-3.el8_2.x86_64.rpm SHA-256: 02d9f6264d5a7a762eff79c696c35b08fb9535fa276248b10fdb201d94595c2b
grafana-stackdriver-6.3.6-3.el8_2.x86_64.rpm SHA-256: 7cb2503eef4175ebaf02a1f1133048fd1d4d3b6996d2b76f7f81ddbfb5d6bfaf

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
grafana-6.3.6-3.el8_2.src.rpm SHA-256: 6c42032155ab8dac4c530497ba19317a7073e692579c7071aeae3d3fce9a74ee
s390x
grafana-6.3.6-3.el8_2.s390x.rpm SHA-256: 19f40e6763cc445120c5d6a5f9d291a5a3d586dc18da07ff3e1dc35056ee4d20
grafana-azure-monitor-6.3.6-3.el8_2.s390x.rpm SHA-256: db7a0cd02c4993f4f424f85bc18b56c5d3e0919b4acb4cb99a558ae09ef1c202
grafana-cloudwatch-6.3.6-3.el8_2.s390x.rpm SHA-256: 36bac3f3d78c714dab81cd85ad4c17f8ddab343dfc2b58747528027e1b63469d
grafana-debuginfo-6.3.6-3.el8_2.s390x.rpm SHA-256: 51e2c6e9e01008eb7011058b7b2a615681cb064f4bde377a1da8b75f24a72d30
grafana-elasticsearch-6.3.6-3.el8_2.s390x.rpm SHA-256: 92e6c8e4f5d5b84c2e1798ea48e697f74c26580c847dfa6af4a6d9d36bc54df5
grafana-graphite-6.3.6-3.el8_2.s390x.rpm SHA-256: c2a914d7fa8b609751371777335df0e5fb190614f1fbfdbde1b4411d4f6aff23
grafana-influxdb-6.3.6-3.el8_2.s390x.rpm SHA-256: 99d372de436531a4a51b5b25675ac9b4d0e64108c4544b3a91592540c9e662bd
grafana-loki-6.3.6-3.el8_2.s390x.rpm SHA-256: b96edbadb0e919b814084ee154cc89be515fc4dc4325c0f2237fb6cc34190348
grafana-mssql-6.3.6-3.el8_2.s390x.rpm SHA-256: 6268f097916b3858a1946bca8a5b3d8edaff4a13e9620da4665f78846615f3b3
grafana-mysql-6.3.6-3.el8_2.s390x.rpm SHA-256: 8fdcc6c9ccb4725c0126abe1c8d9040b18d60f0ceadcd33a79ae90727f2c8f8d
grafana-opentsdb-6.3.6-3.el8_2.s390x.rpm SHA-256: 3b4ab2f94ebf2ef1af16f854463eae92b90bd5389496cb7497c892274a2b6384
grafana-postgres-6.3.6-3.el8_2.s390x.rpm SHA-256: 583b563711c15d13fb53c1b43da7d4d6e0089342125dea2ea297c176280f27de
grafana-prometheus-6.3.6-3.el8_2.s390x.rpm SHA-256: 6b6e6da9e946466b001b92097968da846fdb4495bbc623a2aca900b62df98e40
grafana-stackdriver-6.3.6-3.el8_2.s390x.rpm SHA-256: 8e1f78c5b2a76317d222f4184e4366f086aa8de84251400d084f98bf18463c9a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
grafana-6.3.6-3.el8_2.src.rpm SHA-256: 6c42032155ab8dac4c530497ba19317a7073e692579c7071aeae3d3fce9a74ee
ppc64le
grafana-6.3.6-3.el8_2.ppc64le.rpm SHA-256: 355ce916ab6d83b2bdbb28fd60bc938c45bf5eda9e6742d6deb3c982c0c3b5c1
grafana-azure-monitor-6.3.6-3.el8_2.ppc64le.rpm SHA-256: 8770bf4300d0b4903edb14d13c210a714f516b4d52ea8949a37a50d522228cde
grafana-cloudwatch-6.3.6-3.el8_2.ppc64le.rpm SHA-256: c007fff51c314d13845b388888ca73b00bf61ec643cf86802184b1e624f2f382
grafana-debuginfo-6.3.6-3.el8_2.ppc64le.rpm SHA-256: cab9d04547bcfe98038bc4b46b9e22280f2d24413e2b8ce1397ab3793c5b3792
grafana-elasticsearch-6.3.6-3.el8_2.ppc64le.rpm SHA-256: a91de6d40b63ac2759215b5f4e6e95263654e061b3e5379c6306e263f2ae473c
grafana-graphite-6.3.6-3.el8_2.ppc64le.rpm SHA-256: b00d858f2d984015fa8a1f21d9f085fa6c8725c4cd592a55fb44f75f1349da35
grafana-influxdb-6.3.6-3.el8_2.ppc64le.rpm SHA-256: 8d60617a8c1eb364d911a11dcb7d65d71b83bc8b1188636d36a2cdabb1604c31
grafana-loki-6.3.6-3.el8_2.ppc64le.rpm SHA-256: ddde2fadde2bd1066d4366d866a25ac72b99588c7ba7f43aa9cfac4734fc3306
grafana-mssql-6.3.6-3.el8_2.ppc64le.rpm SHA-256: 21ef4ab13e0d6125f7dff16d9b8b67235ba92fc7fe8b471e15db0e84d2b6ac0e
grafana-mysql-6.3.6-3.el8_2.ppc64le.rpm SHA-256: 9d343704c41e82c3e7fe3db8ec74fc279bd5fb7f9bc518b2aa89c138b17c4fe4
grafana-opentsdb-6.3.6-3.el8_2.ppc64le.rpm SHA-256: 86706b4909216f876c59fbc4ed0ec1adf8305e9fa5bb6184526e20907a6ee4cb
grafana-postgres-6.3.6-3.el8_2.ppc64le.rpm SHA-256: 92c539b729afcaefad9bb4d30af1251969a55ba320fd1a1a6b97dbbd2f10cbf2
grafana-prometheus-6.3.6-3.el8_2.ppc64le.rpm SHA-256: da1e7c0f9368357d9a030868b9ac7f35e964bb080fe97d425125da031564468e
grafana-stackdriver-6.3.6-3.el8_2.ppc64le.rpm SHA-256: fc2051ca057f56c0718ddea12ce23491ba50ba6fb8f85cfe29a51c8ae31ec078

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
grafana-6.3.6-3.el8_2.src.rpm SHA-256: 6c42032155ab8dac4c530497ba19317a7073e692579c7071aeae3d3fce9a74ee
x86_64
grafana-6.3.6-3.el8_2.x86_64.rpm SHA-256: 81ce4722ecef01ae49ff2fc017bfd29a3cf0d3a86454d6d47264a38cb64f9384
grafana-azure-monitor-6.3.6-3.el8_2.x86_64.rpm SHA-256: 34969e8809214824f74f15af1f98614f80502596a82f1c8f6d0f6738be29d6cf
grafana-cloudwatch-6.3.6-3.el8_2.x86_64.rpm SHA-256: 04f329fc2c0af456f8153d96535647458cca751c651d7ecb49f552a2a5ef095b
grafana-debuginfo-6.3.6-3.el8_2.x86_64.rpm SHA-256: e4f152a7a55768d04a70b124d792148a039ea318b81538521533af2e1545db3f
grafana-elasticsearch-6.3.6-3.el8_2.x86_64.rpm SHA-256: de1d12bca3ba34f6bb78944b795b840a4a627c1655cd5f767da77e1b1bb97c50
grafana-graphite-6.3.6-3.el8_2.x86_64.rpm SHA-256: 00598fba0bc92d389d7dabcb725da7c53585d099504f7b984cd7ee7e2e58af05
grafana-influxdb-6.3.6-3.el8_2.x86_64.rpm SHA-256: f6cd4c6e078bb94cac9e0b81dde11701b3282abc3f5868bec4a5da4cf2a546b1
grafana-loki-6.3.6-3.el8_2.x86_64.rpm SHA-256: 65dd5406e5648811f973c2af7878487301d91c8f07c538ed5e6ec7e69b33a5a5
grafana-mssql-6.3.6-3.el8_2.x86_64.rpm SHA-256: 2b67c6b632812dabe41b816b8f50d31905bacaf1bb98bcf04b2926514b9cd594
grafana-mysql-6.3.6-3.el8_2.x86_64.rpm SHA-256: ab40f3354acb4696a8d4547587893997926ab8f2d699047d625c3fc6a9382770
grafana-opentsdb-6.3.6-3.el8_2.x86_64.rpm SHA-256: 99919e3c537de3effd376677fddf0eb01d373f34ddde6b5efacb21bcd9e210d2
grafana-postgres-6.3.6-3.el8_2.x86_64.rpm SHA-256: 86eabf37319b4d84d813876a439d9095547f96f898dfd90985083e9a18135e75
grafana-prometheus-6.3.6-3.el8_2.x86_64.rpm SHA-256: 02d9f6264d5a7a762eff79c696c35b08fb9535fa276248b10fdb201d94595c2b
grafana-stackdriver-6.3.6-3.el8_2.x86_64.rpm SHA-256: 7cb2503eef4175ebaf02a1f1133048fd1d4d3b6996d2b76f7f81ddbfb5d6bfaf

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
grafana-6.3.6-3.el8_2.src.rpm SHA-256: 6c42032155ab8dac4c530497ba19317a7073e692579c7071aeae3d3fce9a74ee
aarch64
grafana-6.3.6-3.el8_2.aarch64.rpm SHA-256: d3f0afbc41b86fe35dc344ec358c8ccccd7f264332900d56a809049d992d46a3
grafana-azure-monitor-6.3.6-3.el8_2.aarch64.rpm SHA-256: 0feacd374efe9611b607fd30ff0f11864b2a3c9fd99ab9fbf4914e2bb53c0fb0
grafana-cloudwatch-6.3.6-3.el8_2.aarch64.rpm SHA-256: 2bd9b5c4b261ddafc3d3f2daf9b3529daf92d91292b03912a3ba9d18f8fa912c
grafana-debuginfo-6.3.6-3.el8_2.aarch64.rpm SHA-256: 12a86b6bb340c2e9dfdc6cc2eee91c096a0e7b02ddf391a1407511a28e21b850
grafana-elasticsearch-6.3.6-3.el8_2.aarch64.rpm SHA-256: baa103153fe7b027f9eb5ff6c98cae0e00ec0913d857c139a81f6df9490b1498
grafana-graphite-6.3.6-3.el8_2.aarch64.rpm SHA-256: 6eb0cdbf923d2923849d69cae68c1cf8b330d22e5be08ab646decbe11bd28825
grafana-influxdb-6.3.6-3.el8_2.aarch64.rpm SHA-256: f465eb71b3948e3773841430bf9be00b60cacdd0215a6038b52d6220278dbae5
grafana-loki-6.3.6-3.el8_2.aarch64.rpm SHA-256: 3e4871112bf4d8bae647ec0860fd16f85213ed464ae48b35697ca24ed3c1bf29
grafana-mssql-6.3.6-3.el8_2.aarch64.rpm SHA-256: 6031a907bd6be95a385a6aba3e8c88fbda4cee8d07f1342d19d4accd8b091d73
grafana-mysql-6.3.6-3.el8_2.aarch64.rpm SHA-256: c826e3775fd6f1487e90d52216aefcd787299ce11ead54d7a314cf995fbf5387
grafana-opentsdb-6.3.6-3.el8_2.aarch64.rpm SHA-256: d56b5ed102841cae4eecbb031f2755c9b7e11cdde92e5a845cc30f3ec67734ef
grafana-postgres-6.3.6-3.el8_2.aarch64.rpm SHA-256: ea77efaf3d151726977728d445829380e5b39dc403518b438052415d2b443c5b
grafana-prometheus-6.3.6-3.el8_2.aarch64.rpm SHA-256: dae844dee5deb232b05cedf6f540c4afb95b58896ee6c59ee7ead5ed4f308280
grafana-stackdriver-6.3.6-3.el8_2.aarch64.rpm SHA-256: 73011ea423c5206f638cf684a2ee01ad83fb076f8e925408fd0f4f2000dd50bd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
grafana-6.3.6-3.el8_2.src.rpm SHA-256: 6c42032155ab8dac4c530497ba19317a7073e692579c7071aeae3d3fce9a74ee
ppc64le
grafana-6.3.6-3.el8_2.ppc64le.rpm SHA-256: 355ce916ab6d83b2bdbb28fd60bc938c45bf5eda9e6742d6deb3c982c0c3b5c1
grafana-azure-monitor-6.3.6-3.el8_2.ppc64le.rpm SHA-256: 8770bf4300d0b4903edb14d13c210a714f516b4d52ea8949a37a50d522228cde
grafana-cloudwatch-6.3.6-3.el8_2.ppc64le.rpm SHA-256: c007fff51c314d13845b388888ca73b00bf61ec643cf86802184b1e624f2f382
grafana-debuginfo-6.3.6-3.el8_2.ppc64le.rpm SHA-256: cab9d04547bcfe98038bc4b46b9e22280f2d24413e2b8ce1397ab3793c5b3792
grafana-elasticsearch-6.3.6-3.el8_2.ppc64le.rpm SHA-256: a91de6d40b63ac2759215b5f4e6e95263654e061b3e5379c6306e263f2ae473c
grafana-graphite-6.3.6-3.el8_2.ppc64le.rpm SHA-256: b00d858f2d984015fa8a1f21d9f085fa6c8725c4cd592a55fb44f75f1349da35
grafana-influxdb-6.3.6-3.el8_2.ppc64le.rpm SHA-256: 8d60617a8c1eb364d911a11dcb7d65d71b83bc8b1188636d36a2cdabb1604c31
grafana-loki-6.3.6-3.el8_2.ppc64le.rpm SHA-256: ddde2fadde2bd1066d4366d866a25ac72b99588c7ba7f43aa9cfac4734fc3306
grafana-mssql-6.3.6-3.el8_2.ppc64le.rpm SHA-256: 21ef4ab13e0d6125f7dff16d9b8b67235ba92fc7fe8b471e15db0e84d2b6ac0e
grafana-mysql-6.3.6-3.el8_2.ppc64le.rpm SHA-256: 9d343704c41e82c3e7fe3db8ec74fc279bd5fb7f9bc518b2aa89c138b17c4fe4
grafana-opentsdb-6.3.6-3.el8_2.ppc64le.rpm SHA-256: 86706b4909216f876c59fbc4ed0ec1adf8305e9fa5bb6184526e20907a6ee4cb
grafana-postgres-6.3.6-3.el8_2.ppc64le.rpm SHA-256: 92c539b729afcaefad9bb4d30af1251969a55ba320fd1a1a6b97dbbd2f10cbf2
grafana-prometheus-6.3.6-3.el8_2.ppc64le.rpm SHA-256: da1e7c0f9368357d9a030868b9ac7f35e964bb080fe97d425125da031564468e
grafana-stackdriver-6.3.6-3.el8_2.ppc64le.rpm SHA-256: fc2051ca057f56c0718ddea12ce23491ba50ba6fb8f85cfe29a51c8ae31ec078

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
grafana-6.3.6-3.el8_2.src.rpm SHA-256: 6c42032155ab8dac4c530497ba19317a7073e692579c7071aeae3d3fce9a74ee
x86_64
grafana-6.3.6-3.el8_2.x86_64.rpm SHA-256: 81ce4722ecef01ae49ff2fc017bfd29a3cf0d3a86454d6d47264a38cb64f9384
grafana-azure-monitor-6.3.6-3.el8_2.x86_64.rpm SHA-256: 34969e8809214824f74f15af1f98614f80502596a82f1c8f6d0f6738be29d6cf
grafana-cloudwatch-6.3.6-3.el8_2.x86_64.rpm SHA-256: 04f329fc2c0af456f8153d96535647458cca751c651d7ecb49f552a2a5ef095b
grafana-debuginfo-6.3.6-3.el8_2.x86_64.rpm SHA-256: e4f152a7a55768d04a70b124d792148a039ea318b81538521533af2e1545db3f
grafana-elasticsearch-6.3.6-3.el8_2.x86_64.rpm SHA-256: de1d12bca3ba34f6bb78944b795b840a4a627c1655cd5f767da77e1b1bb97c50
grafana-graphite-6.3.6-3.el8_2.x86_64.rpm SHA-256: 00598fba0bc92d389d7dabcb725da7c53585d099504f7b984cd7ee7e2e58af05
grafana-influxdb-6.3.6-3.el8_2.x86_64.rpm SHA-256: f6cd4c6e078bb94cac9e0b81dde11701b3282abc3f5868bec4a5da4cf2a546b1
grafana-loki-6.3.6-3.el8_2.x86_64.rpm SHA-256: 65dd5406e5648811f973c2af7878487301d91c8f07c538ed5e6ec7e69b33a5a5
grafana-mssql-6.3.6-3.el8_2.x86_64.rpm SHA-256: 2b67c6b632812dabe41b816b8f50d31905bacaf1bb98bcf04b2926514b9cd594
grafana-mysql-6.3.6-3.el8_2.x86_64.rpm SHA-256: ab40f3354acb4696a8d4547587893997926ab8f2d699047d625c3fc6a9382770
grafana-opentsdb-6.3.6-3.el8_2.x86_64.rpm SHA-256: 99919e3c537de3effd376677fddf0eb01d373f34ddde6b5efacb21bcd9e210d2
grafana-postgres-6.3.6-3.el8_2.x86_64.rpm SHA-256: 86eabf37319b4d84d813876a439d9095547f96f898dfd90985083e9a18135e75
grafana-prometheus-6.3.6-3.el8_2.x86_64.rpm SHA-256: 02d9f6264d5a7a762eff79c696c35b08fb9535fa276248b10fdb201d94595c2b
grafana-stackdriver-6.3.6-3.el8_2.x86_64.rpm SHA-256: 7cb2503eef4175ebaf02a1f1133048fd1d4d3b6996d2b76f7f81ddbfb5d6bfaf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility