• [gentoo-announce] [ GLSA 202101-31 ] Cacti: Remote code execution

    From Sam James@21:1/5 to All on Wed Jan 27 02:00:02 2021
    --Apple-Mail=_721CCE10-2E6B-4C57-B816-96002C786E72
    Content-Transfer-Encoding: 7bit
    Content-Type: text/plain;
    charset=us-ascii

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202101-31
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: Cacti: Remote code execution
    Date: January 26, 2021
    Bugs: #765019
    ID: 202101-31

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A vulnerability in Cacti could lead to remote code execution.

    Background
    ==========

    Cacti is a complete frontend to rrdtool.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 net-analyzer/cacti < 1.2.16-r1 >= 1.2.16-r1

    Description
    ===========

    The side_id parameter in data_debug.php does not properly verify input
    allowing SQL injection.

    Impact
    ======

    A remote attacker could possibly execute arbitrary code with the
    privileges of the process or cause a Denial of Service condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Cacti users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-analyzer/cacti-1.2.16-r1"

    References
    ==========

    [ 1 ] CVE-2020-35701
    https://nvd.nist.gov/vuln/detail/CVE-2020-35701

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202101-31

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    --Apple-Mail=_721CCE10-2E6B-4C57-B816-96002C786E72
    Content-Transfer-Encoding: 7bit
    Content-Type: text/html;
    charset=us-ascii

    <html><head><meta http-equiv="Content-Type" content="text/html; charset=us-ascii"></head><body style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class=""><pre style="word-wrap: break-word; white-space: pre-wrap;"
    class="">- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202101-31
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    <a href="https://security.gentoo.org/" class="">https://security.gentoo.org/</a>
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: Cacti: Remote code execution
    Date: January 26, 2021
    Bugs: #765019
    ID: 202101-31

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A vulnerability in Cacti could lead to remote code execution.

    Background
    ==========

    Cacti is a complete frontend to rrdtool.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 net-analyzer/cacti &lt; 1.2.16-r1 &gt;= 1.2.16-r1

    Description
    ===========

    The side_id parameter in data_debug.php does not properly verify input
    allowing SQL injection.

    Impact
    ======

    A remote attacker could possibly execute arbitrary code with the
    privileges of the process or cause a Denial of Service condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Cacti users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-analyzer/cacti-1.2.16-r1"

    References
    ==========

    [ 1 ] CVE-2020-35701
    <a href="https://nvd.nist.gov/vuln/detail/CVE-2020-35701" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-35701</a>

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    <a href="https://security.gentoo.org/glsa/202101-31" class="">https://security.gentoo.org/glsa/202101-31</a>

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to
    <a href="mailto:security@gentoo.org" class="">security@gentoo.org</a> or alternatively, you may file a bug at
    <a href="https://bugs.gentoo.org" class="">https://bugs.gentoo.org</a>.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    <a href="https://creativecommons.org/licenses/by-sa/2.5" class="">https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=""><br class=""></div></body></html>
    --Apple-Mail=_721CCE10-2E6B-4C57-B816-96002C786E72--

    -----BEGIN PGP SIGNATURE-----

    iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCYBCoZF8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8 m24gAQDXoddS0XPOaWSrBupxkuOPsdRs9ScE6sDU2FIABM6s1AD+PwDMZ0SPmGj7 XU63G7KqAM4NPYJuUir/tju9T1aF/QQ=
    =kAbs
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)