Debian 9937 Published by

A cacti security update has been released for Debian GNU/Linux 11 to address two security vulnerabilities.



DSA 5298-1: cacti security update



- -------------------------------------------------------------------------
Debian Security Advisory DSA-5298-1 security@debian.org
  https://www.debian.org/security/ Moritz Muehlenhoff
December 09, 2022   https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : cacti
CVE ID : CVE-2022-0730 CVE-2022-46169
Debian Bug : 1008693 1025648

Two security vulnerabilities have been discovered in Cacti, a web
interface for graphing of monitoring systems, which could result in
unauthenticated command injection or LDAP authentication bypass.

For the stable distribution (bullseye), these problems have been fixed in
version 1.2.16+ds1-2+deb11u1.

We recommend that you upgrade your cacti packages.

For the detailed security status of cacti please refer to
its security tracker page at:
  https://security-tracker.debian.org/tracker/cacti

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at:   https://www.debian.org/security/