You are here
Home > Preporuke > Višestruke XSS ranjivosti programskog paketa cacti

Višestruke XSS ranjivosti programskog paketa cacti

  • Detalji os-a: FED
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-7849
2014-06-29 02:01:44
——————————————————————————–

Name : cacti
Product : Fedora 19
Version : 0.8.8b
Release : 7.fc19
URL : http://www.cacti.net/
Summary : An rrd based graphing tool
Description :
Cacti is a complete frontend to RRDTool. It stores all of the
necessary information to create graphs and populate them with
data in a MySQL database. The frontend is completely PHP
driven. Along with being able to maintain graphs, data
sources, and round robin archives in a database, Cacti also
handles the data gathering. There is SNMP support for those
used to creating traffic graphs with MRTG.

——————————————————————————–
Update Information:

Patches for CVE-2014-4002 Cross-site scripting vulnerability
——————————————————————————–
ChangeLog:

* Fri Jun 27 2014 Ken Dreyer <ktdreyer@ktdreyer.com> – 0.8.8b-7
– Patches for CVE-2014-4002 Cross-site scripting vulnerability
(RHBZ #1113035)
* Sat Jun 7 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 0.8.8b-6
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Mon Apr 7 2014 Ken Dreyer <ktdreyer@ktdreyer.com> – 0.8.8b-5
– Patch for CVE-2014-2708 SQL injection issues in graph_xport.php
(RHBZ #1084258)
– Patch for CVE-2014-2709 shell escaping issues in lib/rrd.php
(RHBZ #1084258)
– Patch for CVE-2014-2326 stored XSS attack (RHBZ #1082122)
– Patch for CVE-2014-2328 use of exec-like function calls without safety
checks allow arbitrary command execution (RHBZ #1082122)
* Fri Feb 7 2014 Ken Dreyer <ktdreyer@ktdreyer.com> – 0.8.8b-4
– Move cron to a separate file and require crontabs (RHBZ #947047). Thanks
Jóhann B. Guðmundsson.
– Update for systemd (RHBZ #947047). Thanks Jóhann B. Guðmundsson.
– Fix rpmlint warning about spaces-to-tabs
* Wed Sep 4 2013 Ken Dreyer <ktdreyer@ktdreyer.com> – 0.8.8b-3
– Fix comments in thumbnails (BZ #1004550)
* Mon Aug 26 2013 Ken Dreyer <ktdreyer@ktdreyer.com> – 0.8.8b-2
– Patch for CVE-2013-5588 and CVE-2013-5589 (BZ #1000860)
* Wed Aug 7 2013 Ken Dreyer <ktdreyer@ktdreyer.com> – 0.8.8b-1
– New upstream release (BZ #993042)
* Mon Jul 29 2013 Ken Dreyer <ktdreyer@ktdreyer.com> – 0.8.8a-9
– Use %{_pkgdocdir}, per
https://fedoraproject.org/wiki/Changes/UnversionedDocdirs
* Sun Jul 14 2013 Ken Dreyer <ktdreyer@ktdreyer.com> – 0.8.8a-8
– Improve security description in cacti’s httpd conf (RHBZ #895823)
– Use improved treeview replacement patch (RHBZ #888207)
– rpmlint fixes
– trim RPM changelog
——————————————————————————–
References:

[ 1 ] Bug #1113035 – CVE-2014-4002 cacti: Cross-Site Scripting Vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=1113035
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update cacti’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-7836
2014-06-29 02:00:44
——————————————————————————–

Name : cacti
Product : Fedora 20
Version : 0.8.8b
Release : 7.fc20
URL : http://www.cacti.net/
Summary : An rrd based graphing tool
Description :
Cacti is a complete frontend to RRDTool. It stores all of the
necessary information to create graphs and populate them with
data in a MySQL database. The frontend is completely PHP
driven. Along with being able to maintain graphs, data
sources, and round robin archives in a database, Cacti also
handles the data gathering. There is SNMP support for those
used to creating traffic graphs with MRTG.

——————————————————————————–
Update Information:

Patches for CVE-2014-4002 Cross-site scripting vulnerability
——————————————————————————–
ChangeLog:

* Fri Jun 27 2014 Ken Dreyer <ktdreyer@ktdreyer.com> – 0.8.8b-7
– Patches for CVE-2014-4002 Cross-site scripting vulnerability
(RHBZ #1113035)
* Sat Jun 7 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 0.8.8b-6
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Mon Apr 7 2014 Ken Dreyer <ktdreyer@ktdreyer.com> – 0.8.8b-5
– Patch for CVE-2014-2708 SQL injection issues in graph_xport.php
(RHBZ #1084258)
– Patch for CVE-2014-2709 shell escaping issues in lib/rrd.php
(RHBZ #1084258)
– Patch for CVE-2014-2326 stored XSS attack (RHBZ #1082122)
– Patch for CVE-2014-2328 use of exec-like function calls without safety
checks allow arbitrary command execution (RHBZ #1082122)
* Fri Feb 7 2014 Ken Dreyer <ktdreyer@ktdreyer.com> – 0.8.8b-4
– Move cron to a separate file and require crontabs (RHBZ #947047). Thanks
Jóhann B. Guðmundsson.
– Update for systemd (RHBZ #947047). Thanks Jóhann B. Guðmundsson.
– Fix rpmlint warning about spaces-to-tabs
——————————————————————————–
References:

[ 1 ] Bug #1113035 – CVE-2014-4002 cacti: Cross-Site Scripting Vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=1113035
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update cacti’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
7e

AutorTomislav Protega
Cert idNCERT-REF-2014-07-0010-ADV
CveCVE-2014-4002 CVE-2014-2708 CVE-2014-2709 CVE-2014-2326 CVE-2014-2328 CVE-2013-5588 CVE-2013-5589
ID izvornikaFEDORA-2014-7849 FEDORA-2014-7836
Proizvodcacti
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivost programskog paketa python-pycadf

Otkrivena je ranjivost u datoteci notifier.py (Notifier Middleware) unutar biblioteke PyCADF. Napadač s pravima čitanja reda poruka može pribaviti autentikacijske...

Close