Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201401-20 ] Cacti: Multiple vulnerabilities
Date: Tue, 21 Jan 2014 19:33:13
Message-Id: 52DECA47.1080303@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201401-20
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Cacti: Multiple vulnerabilities
9 Date: January 21, 2014
10 Bugs: #324031, #480196
11 ID: 201401-20
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Cacti, allowing attackers
19 to execute arbitrary code or perform XSS attacks.
20
21 Background
22 ==========
23
24 Cacti is a complete network graphing solution designed to harness the
25 power of RRDTool's data storage and graphing functionality.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-analyzer/cacti < 0.8.8b >= 0.8.8b
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Cacti. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could execute arbitrary SQL commands via specially
45 crafted parameters, execute arbitrary shell code or inject malicious
46 script code.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Cacti users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=net-analyzer/cacti-0.8.8b"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2010-1644
65 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1644
66 [ 2 ] CVE-2010-1645
67 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1645
68 [ 3 ] CVE-2010-2092
69 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2092
70 [ 4 ] CVE-2010-2543
71 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2543
72 [ 5 ] CVE-2010-2544
73 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2544
74 [ 6 ] CVE-2010-2545
75 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2545
76 [ 7 ] CVE-2013-1434
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1434
78 [ 8 ] CVE-2013-1435
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1435
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-201401-20.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2014 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature