Login
Newsletter
Werbung

Sicherheit: Cross-Site Scripting in cacti-spine und cacti
Aktuelle Meldungen Distributionen
Name: Cross-Site Scripting in cacti-spine und cacti
ID: openSUSE-SU-2020:0654-1
Distribution: SUSE
Plattformen: SUSE Package Hub for SUSE Linux Enterprise 12, openSUSE Leap 15.1, openSUSE Backports SLE-15-SP1
Datum: Mo, 11. Mai 2020, 22:54
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7106
Applikationen: Cacti, Cacti

Originalnachricht

   openSUSE Security Update: Security update for cacti, cacti-spine
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0654-1
Rating: moderate
References: #1163749
Cross-References: CVE-2020-7106
Affected Products:
openSUSE Leap 15.1
openSUSE Backports SLE-15-SP1
SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for cacti, cacti-spine fixes the following issues:

cacti-spine and cacti were updated to 1.2.12:

cacti fixes:

* CVE-2020-7106: Lack of escaping of color items can lead to XSS exposure
(boo#1163749)
* Fix multiple graphing bugs and web UI issues
* Fix multiple warnings, PHP Exceptions and errors
* Content-Security-Policy prevents External Links from being opened
* Prevent runtime memory issues by increasing memory limit
* Improve SNMPv3 handling

cacti-spine fixes:

* Failed host lookup causes spine to crash


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-654=1

- openSUSE Backports SLE-15-SP1:

zypper in -t patch openSUSE-2020-654=1

- SUSE Package Hub for SUSE Linux Enterprise 12:

zypper in -t patch openSUSE-2020-654=1



Package List:

- openSUSE Leap 15.1 (noarch):

cacti-1.2.12-lp151.3.9.1

- openSUSE Leap 15.1 (x86_64):

cacti-spine-1.2.12-lp151.3.9.1
cacti-spine-debuginfo-1.2.12-lp151.3.9.1
cacti-spine-debugsource-1.2.12-lp151.3.9.1

- openSUSE Backports SLE-15-SP1 (aarch64 ppc64le s390x x86_64):

cacti-spine-1.2.12-bp151.4.9.1

- openSUSE Backports SLE-15-SP1 (noarch):

cacti-1.2.12-bp151.4.9.1

- SUSE Package Hub for SUSE Linux Enterprise 12 (aarch64 ppc64le s390x
x86_64):

cacti-spine-1.2.12-5.1

- SUSE Package Hub for SUSE Linux Enterprise 12 (noarch):

cacti-1.2.12-8.1


References:

https://www.suse.com/security/cve/CVE-2020-7106.html
https://bugzilla.suse.com/1163749

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung