Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200803-18 ] Cacti: Multiple vulnerabilities
Date: Mon, 10 Mar 2008 21:51:12
Message-Id: 47D5BAAB.6030501@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200803-18
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Cacti: Multiple vulnerabilities
12 Date: March 10, 2008
13 Bugs: #209918
14 ID: 200803-18
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple vulnerabilities were discovered in Cacti.
22
23 Background
24 ==========
25
26 Cacti is a web-based network graphing and reporting tool.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-analyzer/cacti < 0.8.7b >= 0.8.7b
35
36 Description
37 ===========
38
39 The following inputs are not properly sanitized before being processed:
40
41 * "view_type" parameter in the file graph.php, "filter" parameter in
42 the file graph_view.php, "action" and "login_username" parameters in
43 the file index.php (CVE-2008-0783).
44
45 * "local_graph_id" parameter in the file graph.php (CVE-2008-0784).
46
47 * "graph_list" parameter in the file graph_view.php, "leaf_id" and
48 "id" parameters in the file tree.php, "local_graph_id" in the file
49 graph_xport.php (CVE-2008-0785).
50
51 Furthermore, CRLF injection attack are possible via unspecified vectors
52 (CVE-2008-0786).
53
54 Impact
55 ======
56
57 A remote attacker could exploit these vulnerabilities, leading to path
58 disclosure, Cross-Site Scripting attacks, SQL injection, and HTTP
59 response splitting.
60
61 Workaround
62 ==========
63
64 There is no known workaround at this time.
65
66 Resolution
67 ==========
68
69 All Cacti users should upgrade to the latest version:
70
71 # emerge --sync
72 # emerge --ask --oneshot --verbose ">=net-analyzer/cacti-0.8.7b"
73
74 References
75 ==========
76
77 [ 1 ] CVE-2008-0783
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0783
79 [ 2 ] CVE-2008-0784
80 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0784
81 [ 3 ] CVE-2008-0785
82 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0785
83 [ 4 ] CVE-2008-0786
84 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0786
85
86 Availability
87 ============
88
89 This GLSA and any updates to it are available for viewing at
90 the Gentoo Security Website:
91
92 http://security.gentoo.org/glsa/glsa-200803-18.xml
93
94 Concerns?
95 =========
96
97 Security is a primary focus of Gentoo Linux and ensuring the
98 confidentiality and security of our users machines is of utmost
99 importance to us. Any security concerns should be addressed to
100 security@g.o or alternatively, you may file a bug at
101 http://bugs.gentoo.org.
102
103 License
104 =======
105
106 Copyright 2008 Gentoo Foundation, Inc; referenced text
107 belongs to its owner(s).
108
109 The contents of this document are licensed under the
110 Creative Commons - Attribution / Share Alike license.
111
112 http://creativecommons.org/licenses/by-sa/2.5
113 -----BEGIN PGP SIGNATURE-----
114 Version: GnuPG v2.0.7 (GNU/Linux)
115 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
116
117 iD8DBQFH1bqruhJ+ozIKI5gRAsm3AJ9yHCjQWtpGb/2/IFipT1RsnasHkQCfSFwX
118 /qhL5im0bEtuQPwuSa4xaVA=
119 =KmiL
120 -----END PGP SIGNATURE-----
121 --
122 gentoo-announce@l.g.o mailing list