Lucene search

K
suseSuseOPENSUSE-SU-2020:0272-1
HistoryMar 01, 2020 - 12:00 a.m.

Security update for cacti, cacti-spine (important)

2020-03-0100:00:00
lists.opensuse.org
52

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

An update that solves 10 vulnerabilities and has two fixes
is now available.

Description:

This update for cacti, cacti-spine fixes the following issues:

cacti-spine was updated to version 1.2.9.

Security issues fixed:

  • CVE-2009-4112: Fixed a privilege escalation (bsc#1122535).
  • CVE-2018-20723: Fixed a cross-site scripting (XSS) vulnerability
    (bsc#1122245).
  • CVE-2018-20724: Fixed a cross-site scripting (XSS) vulnerability
    (bsc#1122244).
  • CVE-2018-20725: Fixed a privilege escalation that could occur under
    certain conditions (bsc#1122535).
  • CVE-2018-20726: Fixed a cross-site scripting (XSS) vulnerability
    (bsc#1122242).
  • CVE-2019-16723: Fixed an authentication bypass vulnerability.
  • CVE-2019-17357: Fixed an SQL injection vulnerability (bsc#1158990).
  • CVE-2019-17358: Fixed an unsafe deserialization in
    sanitize_unserialize_selected_items (bsc#1158992).
  • CVE-2020-7106: Fixed a potential cross-site scripting (XSS)
    vulnerability (bsc#1163749).
  • CVE-2020-7237: Fixed a remote code execution that affected privileged
    users via shell metacharacters in the Performance Boost Debug Log field
    (bsc#1161297).

Non-security issues fixed:

  • Fixed missing packages php-json, php-ctype, and php-gd in cacti.spec
    (boo#1101024).
  • Fixed Apache2.4 and Apache2.2 runtime configuration issue (boo#1101139).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-272=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm
openSUSE Leap15.1noarch< - openSUSE Leap 15.1 (noarch):- openSUSE Leap 15.1 (noarch):.noarch.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C