Gentoo 2479 Published by

Another Cacti update has been released for Gentoo Linux

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory [UPDATE] GLSA 200506-20:02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Cacti: Several vulnerabilities
Date: June 22, 2005
Updated: July 06, 2005
Bugs: #96243, #97475
ID: 200506-20:02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Update
=====

Stefan Esser of the Hardened - PHP Project discovered that some of the recent vulnerabilities were incorrectly fixed, as well as a new vulnerability.

The updated sections appear below.



Synopsis
=======

Cacti is vulnerable to several SQL injection, authentication bypass and file inclusion vulnerabilities.

Background
=========

Cacti is a complete web-based frontend to rrdtool.

Affected packages
================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/cacti < 0.8.6f >= 0.8.6f

Description
==========

Cacti fails to properly sanitize input which can lead to SQL injection, authentication bypass as well as PHP file inclusion.

Impact
=====

An attacker could potentially exploit the file inclusion to execute arbitrary code with the permissions of the web server. An attacker could exploit these vulnerabilities to bypass authentication or inject SQL queries to gain information from the database. Only systems with register_globals set to "On" are affected by the file inclusion and authentication bypass vulnerabilities. Gentoo Linux ships with register_globals set to "Off" by default.

Workaround
=========

There is no known workaround at this time.

Resolution
=========

All Cacti users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/cacti-0.8.6f"

Note: Users with the vhosts USE flag set should manually use webapp-config to finalize the update.

References
=========

[ 1 ] Cacti Release Notes - 0.8.6e
http://www.cacti.net/release_notes_0_8_6e.php
[ 2 ] iDEFENSE SQL injection advisory

http://www.idefense.com/application/poi/display?id=267&type=vulnerabilities&flashstatus=false
[ 3 ] iDEFENSE config_settings advisory

http://www.idefense.com/application/poi/display?id=266&type=vulnerabilities&flashstatus=false
[ 4 ] iDEFENSE remote file inclusion advisory

http://www.idefense.com/application/poi/display?id=265&type=vulnerabilities&flashstatus=false
[ 5 ] Cacti Release Notes - 0.8.6f
http://www.cacti.net/release_notes_0_8_6f.php
[ 6 ] Hardened - PHP Project Cacti Multiple SQL Injection Vulnerabilities
http://www.hardened-php.net/advisory-032005.php
[ 7 ] Hardened - PHP Project Cacti Remote Command Execution Vulnerability
http://www.hardened-php.net/advisory-042005.php
[ 8 ] Hardened - PHP Project Cacti Authentification/Addslashes Bypass
Vulnerability
http://www.hardened-php.net/advisory-052005.php

Availability
===========

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200506-20.xml

Concerns?
========

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.

License
======

Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0