Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in cacti
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in cacti
ID: 200506-20
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 22. Juni 2005, 13:00
Referenzen: http://www.cacti.net/release_notes_0_8_6e.php
http://www.idefense.com/application/poi/display?id=265&type=vulnerabilities&flashstatus=false
http://www.idefense.com/application/poi/display?id=266&type=vulnerabilities&flashstatus=false
http://www.idefense.com/application/poi/display?id=267&type=vulnerabilities&flashstatus=false
Applikationen: Cacti

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200506-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Cacti: Several vulnerabilities
Date: June 22, 2005
Bugs: #96243
ID: 200506-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Cacti is vulnerable to several SQL injection and file inclusion
vulnerabilities.

Background
==========

Cacti is a complete web-based frontend to rrdtool.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/cacti < 0.8.6e >= 0.8.6e

Description
===========

Cacti fails to properly sanitize input which can lead to SQL injection
as well as PHP file inclusion.

Impact
======

An attacker could potentially exploit the file inclusion to execute
arbitrary code with the permissions of the web server. An attacker
could exploit the SQL injection to gain information from the database.
Only systems with register_globals set to "On" are vulnerable to the
file inclusion bugs. Gentoo Linux ships with register_globals set to
"Off" by default.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Cacti users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/cacti-0.8.6e"

Note: Users with the vhosts USE flag set should manually use
webapp-config to finalize the update.

References
==========

[ 1 ] Cacti Release Notes
http://www.cacti.net/release_notes_0_8_6e.php
[ 2 ] iDEFENSE SQL injection advisory
display?id=267&type=vulnerabilities&flashstatus=false
[ 3 ] iDEFENSE config_settings advisory
display?id=266&type=vulnerabilities&flashstatus=false
[ 4 ] iDEFENSE remote file inclusion advisory
display?id=265&type=vulnerabilities&flashstatus=false

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200506-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung