Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9115 - Security Advisory
Issued:
2024-11-12
Updated:
2024-11-12

RHSA-2024:9115 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: grafana security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for grafana is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.

Security Fix(es):

  • golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
  • golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789)
  • golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
  • go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)
  • net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2279814 - CVE-2024-24788 golang: net: malformed DNS message can cause infinite loop
  • BZ - 2292668 - CVE-2024-24789 golang: archive/zip: Incorrect handling of certain ZIP files
  • BZ - 2292787 - CVE-2024-24790 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
  • BZ - 2294000 - CVE-2024-6104 go-retryablehttp: url might write sensitive information to log file
  • BZ - 2295310 - CVE-2024-24791 net/http: Denial of service due to improper 100-continue handling in net/http

CVEs

  • CVE-2024-6104
  • CVE-2024-24788
  • CVE-2024-24789
  • CVE-2024-24790
  • CVE-2024-24791

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
grafana-10.2.6-4.el9.src.rpm SHA-256: f1e1311c726903bf895937730f159faae022d5a90acdcf732b4eda00be71168d
x86_64
grafana-10.2.6-4.el9.x86_64.rpm SHA-256: 6fee1ead0c92d4ec60dd0378671c86504e9ab5656fd0e668068dfdb3d91e6e34
grafana-debuginfo-10.2.6-4.el9.x86_64.rpm SHA-256: f04ec2344859f9d52972a5eef06b0e4dff6cd958e9efecb06a5e54e969d91667
grafana-debugsource-10.2.6-4.el9.x86_64.rpm SHA-256: 6d52af28e8a614dc5bcabdf915f0a6e2be5e0a07a952f09f0b6dd2d6bacf6255
grafana-selinux-10.2.6-4.el9.x86_64.rpm SHA-256: dccf532aa2dfb7c9f12822169eac9033b8116fc3ccb8b0db9c2e6433f4b6fdc1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
grafana-10.2.6-4.el9.src.rpm SHA-256: f1e1311c726903bf895937730f159faae022d5a90acdcf732b4eda00be71168d
x86_64
grafana-10.2.6-4.el9.x86_64.rpm SHA-256: 6fee1ead0c92d4ec60dd0378671c86504e9ab5656fd0e668068dfdb3d91e6e34
grafana-debuginfo-10.2.6-4.el9.x86_64.rpm SHA-256: f04ec2344859f9d52972a5eef06b0e4dff6cd958e9efecb06a5e54e969d91667
grafana-debugsource-10.2.6-4.el9.x86_64.rpm SHA-256: 6d52af28e8a614dc5bcabdf915f0a6e2be5e0a07a952f09f0b6dd2d6bacf6255
grafana-selinux-10.2.6-4.el9.x86_64.rpm SHA-256: dccf532aa2dfb7c9f12822169eac9033b8116fc3ccb8b0db9c2e6433f4b6fdc1

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
grafana-10.2.6-4.el9.src.rpm SHA-256: f1e1311c726903bf895937730f159faae022d5a90acdcf732b4eda00be71168d
x86_64
grafana-10.2.6-4.el9.x86_64.rpm SHA-256: 6fee1ead0c92d4ec60dd0378671c86504e9ab5656fd0e668068dfdb3d91e6e34
grafana-debuginfo-10.2.6-4.el9.x86_64.rpm SHA-256: f04ec2344859f9d52972a5eef06b0e4dff6cd958e9efecb06a5e54e969d91667
grafana-debugsource-10.2.6-4.el9.x86_64.rpm SHA-256: 6d52af28e8a614dc5bcabdf915f0a6e2be5e0a07a952f09f0b6dd2d6bacf6255
grafana-selinux-10.2.6-4.el9.x86_64.rpm SHA-256: dccf532aa2dfb7c9f12822169eac9033b8116fc3ccb8b0db9c2e6433f4b6fdc1

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
grafana-10.2.6-4.el9.src.rpm SHA-256: f1e1311c726903bf895937730f159faae022d5a90acdcf732b4eda00be71168d
s390x
grafana-10.2.6-4.el9.s390x.rpm SHA-256: ce4de7a0142e13667325ba2e62b73c1be3288414ac0cdded849b1bf040391a57
grafana-debuginfo-10.2.6-4.el9.s390x.rpm SHA-256: 5477b883a6320061d9e314f6672a166c5ccc0551835be482398fa41373c9f176
grafana-debugsource-10.2.6-4.el9.s390x.rpm SHA-256: b8e2894058c88e58b9e1ebf79ee5ba482e065ff7d4f5cfc8ad4dd57d63672fbb
grafana-selinux-10.2.6-4.el9.s390x.rpm SHA-256: b1a5a2a54c7acbafd88f42fede3d67140e31a85ab668bc34ba448a064aafbcce

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
grafana-10.2.6-4.el9.src.rpm SHA-256: f1e1311c726903bf895937730f159faae022d5a90acdcf732b4eda00be71168d
s390x
grafana-10.2.6-4.el9.s390x.rpm SHA-256: ce4de7a0142e13667325ba2e62b73c1be3288414ac0cdded849b1bf040391a57
grafana-debuginfo-10.2.6-4.el9.s390x.rpm SHA-256: 5477b883a6320061d9e314f6672a166c5ccc0551835be482398fa41373c9f176
grafana-debugsource-10.2.6-4.el9.s390x.rpm SHA-256: b8e2894058c88e58b9e1ebf79ee5ba482e065ff7d4f5cfc8ad4dd57d63672fbb
grafana-selinux-10.2.6-4.el9.s390x.rpm SHA-256: b1a5a2a54c7acbafd88f42fede3d67140e31a85ab668bc34ba448a064aafbcce

Red Hat Enterprise Linux for Power, little endian 9

SRPM
grafana-10.2.6-4.el9.src.rpm SHA-256: f1e1311c726903bf895937730f159faae022d5a90acdcf732b4eda00be71168d
ppc64le
grafana-10.2.6-4.el9.ppc64le.rpm SHA-256: 8bdef9ef7e2888029563941cc1d5a101d8f3b05135bea5c44055813dc42d8045
grafana-debuginfo-10.2.6-4.el9.ppc64le.rpm SHA-256: 5c7d15470676b765833b619357666368ac2f283b12152ff0583577b67c950d5b
grafana-debugsource-10.2.6-4.el9.ppc64le.rpm SHA-256: 5b38f8e43b9d5a5a504a429ec0da73a70f678671b883eafc9c0421db51344779
grafana-selinux-10.2.6-4.el9.ppc64le.rpm SHA-256: 9dea6ee6d4d0a7aa69bd8ad456b6b12a1d587396121c70a174bdd1ba618c6db9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
grafana-10.2.6-4.el9.src.rpm SHA-256: f1e1311c726903bf895937730f159faae022d5a90acdcf732b4eda00be71168d
ppc64le
grafana-10.2.6-4.el9.ppc64le.rpm SHA-256: 8bdef9ef7e2888029563941cc1d5a101d8f3b05135bea5c44055813dc42d8045
grafana-debuginfo-10.2.6-4.el9.ppc64le.rpm SHA-256: 5c7d15470676b765833b619357666368ac2f283b12152ff0583577b67c950d5b
grafana-debugsource-10.2.6-4.el9.ppc64le.rpm SHA-256: 5b38f8e43b9d5a5a504a429ec0da73a70f678671b883eafc9c0421db51344779
grafana-selinux-10.2.6-4.el9.ppc64le.rpm SHA-256: 9dea6ee6d4d0a7aa69bd8ad456b6b12a1d587396121c70a174bdd1ba618c6db9

Red Hat Enterprise Linux for ARM 64 9

SRPM
grafana-10.2.6-4.el9.src.rpm SHA-256: f1e1311c726903bf895937730f159faae022d5a90acdcf732b4eda00be71168d
aarch64
grafana-10.2.6-4.el9.aarch64.rpm SHA-256: 87c21e6e1ee1086ae77dc39c0816e5b0cba2195f27fc5f0332bc1ac78b540846
grafana-debuginfo-10.2.6-4.el9.aarch64.rpm SHA-256: 8a9079369d12e4bd3cdc574ab9912ca3a33f6d25e0560d961b1b161169853f8f
grafana-debugsource-10.2.6-4.el9.aarch64.rpm SHA-256: 6750b2566c8e45d172da0effd91afe8c88e7e8a6fd36e58013e20a3e5fe8a96e
grafana-selinux-10.2.6-4.el9.aarch64.rpm SHA-256: 2dec0329f3de7174819534ace179037332c5163c9e1d222ff93714269aa30b7d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
grafana-10.2.6-4.el9.src.rpm SHA-256: f1e1311c726903bf895937730f159faae022d5a90acdcf732b4eda00be71168d
aarch64
grafana-10.2.6-4.el9.aarch64.rpm SHA-256: 87c21e6e1ee1086ae77dc39c0816e5b0cba2195f27fc5f0332bc1ac78b540846
grafana-debuginfo-10.2.6-4.el9.aarch64.rpm SHA-256: 8a9079369d12e4bd3cdc574ab9912ca3a33f6d25e0560d961b1b161169853f8f
grafana-debugsource-10.2.6-4.el9.aarch64.rpm SHA-256: 6750b2566c8e45d172da0effd91afe8c88e7e8a6fd36e58013e20a3e5fe8a96e
grafana-selinux-10.2.6-4.el9.aarch64.rpm SHA-256: 2dec0329f3de7174819534ace179037332c5163c9e1d222ff93714269aa30b7d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
grafana-10.2.6-4.el9.src.rpm SHA-256: f1e1311c726903bf895937730f159faae022d5a90acdcf732b4eda00be71168d
ppc64le
grafana-10.2.6-4.el9.ppc64le.rpm SHA-256: 8bdef9ef7e2888029563941cc1d5a101d8f3b05135bea5c44055813dc42d8045
grafana-debuginfo-10.2.6-4.el9.ppc64le.rpm SHA-256: 5c7d15470676b765833b619357666368ac2f283b12152ff0583577b67c950d5b
grafana-debugsource-10.2.6-4.el9.ppc64le.rpm SHA-256: 5b38f8e43b9d5a5a504a429ec0da73a70f678671b883eafc9c0421db51344779
grafana-selinux-10.2.6-4.el9.ppc64le.rpm SHA-256: 9dea6ee6d4d0a7aa69bd8ad456b6b12a1d587396121c70a174bdd1ba618c6db9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
grafana-10.2.6-4.el9.src.rpm SHA-256: f1e1311c726903bf895937730f159faae022d5a90acdcf732b4eda00be71168d
x86_64
grafana-10.2.6-4.el9.x86_64.rpm SHA-256: 6fee1ead0c92d4ec60dd0378671c86504e9ab5656fd0e668068dfdb3d91e6e34
grafana-debuginfo-10.2.6-4.el9.x86_64.rpm SHA-256: f04ec2344859f9d52972a5eef06b0e4dff6cd958e9efecb06a5e54e969d91667
grafana-debugsource-10.2.6-4.el9.x86_64.rpm SHA-256: 6d52af28e8a614dc5bcabdf915f0a6e2be5e0a07a952f09f0b6dd2d6bacf6255
grafana-selinux-10.2.6-4.el9.x86_64.rpm SHA-256: dccf532aa2dfb7c9f12822169eac9033b8116fc3ccb8b0db9c2e6433f4b6fdc1

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
grafana-10.2.6-4.el9.src.rpm SHA-256: f1e1311c726903bf895937730f159faae022d5a90acdcf732b4eda00be71168d
aarch64
grafana-10.2.6-4.el9.aarch64.rpm SHA-256: 87c21e6e1ee1086ae77dc39c0816e5b0cba2195f27fc5f0332bc1ac78b540846
grafana-debuginfo-10.2.6-4.el9.aarch64.rpm SHA-256: 8a9079369d12e4bd3cdc574ab9912ca3a33f6d25e0560d961b1b161169853f8f
grafana-debugsource-10.2.6-4.el9.aarch64.rpm SHA-256: 6750b2566c8e45d172da0effd91afe8c88e7e8a6fd36e58013e20a3e5fe8a96e
grafana-selinux-10.2.6-4.el9.aarch64.rpm SHA-256: 2dec0329f3de7174819534ace179037332c5163c9e1d222ff93714269aa30b7d

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
grafana-10.2.6-4.el9.src.rpm SHA-256: f1e1311c726903bf895937730f159faae022d5a90acdcf732b4eda00be71168d
s390x
grafana-10.2.6-4.el9.s390x.rpm SHA-256: ce4de7a0142e13667325ba2e62b73c1be3288414ac0cdded849b1bf040391a57
grafana-debuginfo-10.2.6-4.el9.s390x.rpm SHA-256: 5477b883a6320061d9e314f6672a166c5ccc0551835be482398fa41373c9f176
grafana-debugsource-10.2.6-4.el9.s390x.rpm SHA-256: b8e2894058c88e58b9e1ebf79ee5ba482e065ff7d4f5cfc8ad4dd57d63672fbb
grafana-selinux-10.2.6-4.el9.s390x.rpm SHA-256: b1a5a2a54c7acbafd88f42fede3d67140e31a85ab668bc34ba448a064aafbcce

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility