Debian update for cacti



Published: 2020-01-21 | Updated: 2022-05-19
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-17358
CVE-2019-17357
CVE-2019-16723
CWE-ID CWE-502
CWE-89
CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
cacti (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU23619

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17358

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data in lib/functions.php. A remote attacker can pass specially crafted data to the application and execute arbitrary PHP code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package to version: 0.8.8h+ds1-10+deb9u1, 1.2.2+ds1-2+deb10u2.

Vulnerable software versions

cacti (Debian package): 0.8.8a+dfsg-1 - 1.2.2+ds1-2+deb10u1

External links

http://www.debian.org/security/2020/dsa-4604


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) SQL injection

EUVDB-ID: #VU23620

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17357

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in graphs.php. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Update the affected package to version: 0.8.8h+ds1-10+deb9u1, 1.2.2+ds1-2+deb10u2.

Vulnerable software versions

cacti (Debian package): 0.8.8a+dfsg-1 - 1.2.2+ds1-2+deb10u1

External links

http://www.debian.org/security/2020/dsa-4604


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Access Control

EUVDB-ID: #VU21303

Risk: Medium

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16723

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to the system's authorization functionality does not prevent gaining access to user's data or record by modifying the key value identifying the data. A remote authenticated attacker can send a specially crafted request to the "graph_json.php" file with a modified "local_graph_id" parameter and view the graph data.

Mitigation

Update the affected package to version: 0.8.8h+ds1-10+deb9u1, 1.2.2+ds1-2+deb10u2.

Vulnerable software versions

cacti (Debian package): 0.8.8a+dfsg-1 - 1.2.2+ds1-2+deb10u1

External links

http://www.debian.org/security/2020/dsa-4604


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###