Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200803-18.xml
Date: Mon, 10 Mar 2008 21:45:53
Message-Id: E1JYpob-0006QB-PB@stork.gentoo.org
1 py 08/03/10 21:45:49
2
3 Added: glsa-200803-18.xml
4 Log:
5 GLSA 200803-18
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200803-18.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200803-18.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200803-18.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200803-18.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200803-18">
21 <title>Cacti: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities were discovered in Cacti.
24 </synopsis>
25 <product type="ebuild">cacti</product>
26 <announced>March 10, 2008</announced>
27 <revised>March 10, 2008: 01</revised>
28 <bug>209918</bug>
29 <access>remote</access>
30 <affected>
31 <package name="net-analyzer/cacti" auto="yes" arch="*">
32 <unaffected range="ge">0.8.7b</unaffected>
33 <vulnerable range="lt">0.8.7b</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>
38 Cacti is a web-based network graphing and reporting tool.
39 </p>
40 </background>
41 <description>
42 <p>
43 The following inputs are not properly sanitized before being processed:
44 </p>
45 <ul><li>"view_type" parameter in the file graph.php, "filter"
46 parameter in the file graph_view.php, "action" and "login_username"
47 parameters in the file index.php (CVE-2008-0783).</li>
48 <li>"local_graph_id" parameter in the file graph.php
49 (CVE-2008-0784).</li>
50 <li>"graph_list" parameter in the file
51 graph_view.php, "leaf_id" and "id" parameters in the file tree.php,
52 "local_graph_id" in the file graph_xport.php (CVE-2008-0785).</li>
53 </ul> <p>
54 Furthermore, CRLF injection attack are possible via unspecified vectors
55 (CVE-2008-0786).
56 </p>
57 </description>
58 <impact type="normal">
59 <p>
60 A remote attacker could exploit these vulnerabilities, leading to path
61 disclosure, Cross-Site Scripting attacks, SQL injection, and HTTP
62 response splitting.
63 </p>
64 </impact>
65 <workaround>
66 <p>
67 There is no known workaround at this time.
68 </p>
69 </workaround>
70 <resolution>
71 <p>
72 All Cacti users should upgrade to the latest version:
73 </p>
74 <code>
75 # emerge --sync
76 # emerge --ask --oneshot --verbose &quot;&gt;=net-analyzer/cacti-0.8.7b&quot;</code>
77 </resolution>
78 <references>
79 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0783">CVE-2008-0783</uri>
80 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0784">CVE-2008-0784</uri>
81 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0785">CVE-2008-0785</uri>
82 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0786">CVE-2008-0786</uri>
83 </references>
84 <metadata tag="requester" timestamp="Mon, 25 Feb 2008 22:16:20 +0000">
85 rbu
86 </metadata>
87 <metadata tag="submitter" timestamp="Fri, 07 Mar 2008 23:16:40 +0000">
88 p-y
89 </metadata>
90 <metadata tag="bugReady" timestamp="Fri, 07 Mar 2008 23:16:51 +0000">
91 p-y
92 </metadata>
93 </glsa>
94
95
96
97 --
98 gentoo-commits@l.g.o mailing list