- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2965-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Sylvain Beucler
March 29, 2022                                https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : cacti
Version        : 0.8.8h+ds1-10+deb9u2
CVE ID         : CVE-2018-10060 CVE-2018-10061 CVE-2019-11025 CVE-2020-7106 
                 CVE-2020-13230 CVE-2020-23226 CVE-2021-23225 CVE-2022-0730
Debian Bug     : 926700 949996

Multiple vulnerabilities were discovered in Cacti, a web interface for
graphing of monitoring systems, leading to authentication bypass and
cross-site scripting (XSS). An attacker may get access to unauthorized
areas and impersonate other users, under certain conditions.

CVE-2018-10060

    Cacti has XSS because it does not properly reject unintended
    characters, related to use of the sanitize_uri function in
    lib/functions.php.

CVE-2018-10061

    Cacti has XSS because it makes certain htmlspecialchars calls
    without the ENT_QUOTES flag (these calls occur when the
    html_escape function in lib/html.php is not used).

CVE-2019-11025

    No escaping occurs before printing out the value of the SNMP
    community string (SNMP Options) in the View poller cache, leading
    to XSS.

CVE-2020-7106

    Cacti has stored XSS in multiple files as demonstrated by the
    description parameter in data_sources.php (a raw string from the
    database that is displayed by $header to trigger the XSS).

CVE-2020-13230

    Disabling a user account does not immediately invalidate any
    permissions granted to that account (e.g., permission to view
    logs).

CVE-2020-23226

    Multiple Cross Site Scripting (XSS) vulnerabilities exist in
    multiple files.

CVE-2021-23225

    Cacti allows authenticated users with User Management permissions
    to inject arbitrary web script or HTML in the "new_username" field
    during creation of a new user via "Copy" method at user_admin.php.

CVE-2022-0730

    Under certain ldap conditions, Cacti authentication can be
    bypassed with certain credential types.

For Debian 9 stretch, these problems have been fixed in version
0.8.8h+ds1-10+deb9u2.

We recommend that you upgrade your cacti packages.

For the detailed security status of cacti please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/cacti

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2965-1: cacti security update

March 29, 2022
Multiple vulnerabilities were discovered in Cacti, a web interface for graphing of monitoring systems, leading to authentication bypass and cross-site scripting (XSS)

Summary

CVE-2018-10060

Cacti has XSS because it does not properly reject unintended
characters, related to use of the sanitize_uri function in
lib/functions.php.

CVE-2018-10061

Cacti has XSS because it makes certain htmlspecialchars calls
without the ENT_QUOTES flag (these calls occur when the
html_escape function in lib/html.php is not used).

CVE-2019-11025

No escaping occurs before printing out the value of the SNMP
community string (SNMP Options) in the View poller cache, leading
to XSS.

CVE-2020-7106

Cacti has stored XSS in multiple files as demonstrated by the
description parameter in data_sources.php (a raw string from the
database that is displayed by $header to trigger the XSS).

CVE-2020-13230

Disabling a user account does not immediately invalidate any
permissions granted to that account (e.g., permission to view
logs).

CVE-2020-23226

Multiple Cross Site Scripting (XSS) vulnerabilities exist in
multiple files.

CVE-2021-23225

Cacti allows authenticated users with User Management permissions
to inject arbitrary web script or HTML in the "new_username" field
during creation of a new user via "Copy" method at user_admin.php.

CVE-2022-0730

Under certain ldap conditions, Cacti authentication can be
bypassed with certain credential types.

For Debian 9 stretch, these problems have been fixed in version
0.8.8h+ds1-10+deb9u2.

We recommend that you upgrade your cacti packages.

For the detailed security status of cacti please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/cacti

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : cacti
Version : 0.8.8h+ds1-10+deb9u2
CVE ID : CVE-2018-10060 CVE-2018-10061 CVE-2019-11025 CVE-2020-7106
Debian Bug : 926700 949996

Related News