-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4604-1                   security@debian.org
https://www.debian.org/security/                            Hugo Lefeuvre
January 19, 2020                      https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : cacti
CVE ID         : CVE-2019-16723 CVE-2019-17357 CVE-2019-17358
Debian Bug     : 947374 947375 941036

Multiple issues have been found in cacti, a server monitoring system,
potentially resulting in SQL code execution or information disclosure by
authenticated users.

CVE-2019-16723

    Authenticated users may bypass authorization checks for viewing a graph
    by submitting requests with modified local_graph_id parameters.

CVE-2019-17357

    The graph administration interface insufficiently sanitizes the
    template_id parameter, potentially resulting in SQL injection. This
    vulnerability might be leveraged by authenticated attackers to perform
    unauthorized SQL code execution on the database.

CVE-2019-17358

    The sanitize_unserialize_selected_items function (lib/functions.php)
    insufficiently sanitizes user input before deserializing it,
    potentially resulting in unsafe deserialization of user-controlled
    data. This vulnerability might be leveraged by authenticated attackers    to influence the program control flow or cause memory corruption.

For the oldstable distribution (stretch), these problems have been fixed
in version 0.8.8h+ds1-10+deb9u1. Note that stretch was only affected by
CVE-2018-17358.

For the stable distribution (buster), these problems have been fixed in
version 1.2.2+ds1-2+deb10u2.

We recommend that you upgrade your cacti packages.

For the detailed security status of cacti please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/cacti

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-4604-1: cacti security update

January 19, 2020
Multiple issues have been found in cacti, a server monitoring system, potentially resulting in SQL code execution or information disclosure by authenticated users

Summary

Multiple issues have been found in cacti, a server monitoring system,
potentially resulting in SQL code execution or information disclosure by
authenticated users.

CVE-2019-16723

Authenticated users may bypass authorization checks for viewing a graph
by submitting requests with modified local_graph_id parameters.

CVE-2019-17357

The graph administration interface insufficiently sanitizes the
template_id parameter, potentially resulting in SQL injection. This
vulnerability might be leveraged by authenticated attackers to perform
unauthorized SQL code execution on the database.

CVE-2019-17358

The sanitize_unserialize_selected_items function (lib/functions.php)
insufficiently sanitizes user input before deserializing it,
potentially resulting in unsafe deserialization of user-controlled
data. This vulnerability might be leveraged by authenticated attackers to influence the program control flow or cause memory corruption.

For the oldstable distribution (stretch), these problems have been fixed
in version 0.8.8h+ds1-10+deb9u1. Note that stretch was only affected by
CVE-2018-17358.

For the stable distribution (buster), these problems have been fixed in
version 1.2.2+ds1-2+deb10u2.

We recommend that you upgrade your cacti packages.

For the detailed security status of cacti please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/cacti

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Package : cacti
CVE ID : CVE-2019-16723 CVE-2019-17357 CVE-2019-17358
Debian Bug : 947374 947375 941036

Related News