Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Cacti
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Cacti
ID: DSA-3423-1
Distribution: Debian
Plattformen: Debian sid, Debian wheezy, Debian jessie, Debian stretch
Datum: Mi, 16. Dezember 2015, 21:25
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8369
Applikationen: Cacti

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3423-1 security@debian.org
https://www.debian.org/security/ Luciano Bello
December 16, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : cacti
CVE ID : CVE-2015-8369
Debian Bug : 807599

Several SQL injection vulnerabilities have been discovered in Cacti, an
RRDTool frontend written in PHP. Specially crafted input can be used by
an attacker in the rra_id value of the graph.php script to execute
arbitrary SQL commands on the database.

For the oldstable distribution (wheezy), this problem has been fixed
in version 0.8.8a+dfsg-5+deb7u7.

For the stable distribution (jessie), this problem has been fixed in
version 0.8.8b+dfsg-8+deb8u3.

For the testing distribution (stretch), this problem has been fixed
in version 0.8.8f+ds1-3.

For the unstable distribution (sid), this problem has been fixed in
version 0.8.8f+ds1-3.

We recommend that you upgrade your cacti packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NJhL
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung