Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200604-07 ] Cacti: Multiple vulnerabilities in included ADOdb
Date: Fri, 14 Apr 2006 20:46:13
Message-Id: 44400714.2050900@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200604-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Cacti: Multiple vulnerabilities in included ADOdb
9 Date: April 14, 2006
10 Bugs: #129284
11 ID: 200604-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in the ADOdb layer
19 included in Cacti, potentially resulting in the execution of arbitrary
20 code.
21
22 Background
23 ==========
24
25 Cacti is a complete web-based frontend to rrdtool. ADOdb is a PHP-based
26 database abstraction layer which is included in Cacti.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 cacti < 0.8.6h_p20060108-r2 >= 0.8.6h_p20060108-r2
35
36 Description
37 ===========
38
39 Several vulnerabilities have been identified in the copy of ADOdb
40 included in Cacti. Andreas Sandblad discovered a dynamic code
41 evaluation vulnerability (CVE-2006-0147) and a potential SQL injection
42 vulnerability (CVE-2006-0146). Andy Staudacher reported another SQL
43 injection vulnerability (CVE-2006-0410), and Gulftech Security
44 discovered multiple cross-site-scripting issues (CVE-2006-0806).
45
46 Impact
47 ======
48
49 Remote attackers could trigger these vulnerabilities by sending
50 malicious queries to the Cacti web application, resulting in arbitrary
51 code execution, database compromise through arbitrary SQL execution,
52 and malicious HTML or JavaScript code injection.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All Cacti users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose
66 ">=net-analyzer/cacti-0.8.6h_p20060108-r2"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2006-0146
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0146
73 [ 2 ] CVE-2006-0147
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0147
75 [ 3 ] CVE-2006-0410
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0410
77 [ 4 ] CVE-2006-0806
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0806
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 http://security.gentoo.org/glsa/glsa-200604-07.xml
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 http://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2006 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature