You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Cacti

Sigurnosni nedostaci programskog paketa Cacti

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-05
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Cacti: Multiple vulnerabilities
Date: July 16, 2016
Bugs: #519900, #568400, #570984, #574412, #582996
ID: 201607-05

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Cacti, the worst of which
could lead to the remote execution of arbitrary code.

Background
==========

Cacti is a complete frontend to rrdtool.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-analyzer/cacti < 0.8.8h >= 0.8.8h

Description
===========

Multiple vulnerabilities have been discovered in Cacti. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or remote authenticated users could bypass
intended access restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Cacti users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-analyzer/cacti-0.8.8h”

References
==========

[ 1 ] CVE-2014-5261
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5261
[ 2 ] CVE-2014-5262
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5262
[ 3 ] CVE-2015-8369
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8369
[ 4 ] CVE-2015-8377
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8377
[ 5 ] CVE-2015-8604
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8604
[ 6 ] CVE-2016-2313
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2313
[ 7 ] CVE-2016-3172
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3172
[ 8 ] CVE-2016-3659
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3659

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-05
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Cacti: Multiple vulnerabilities
Date: July 16, 2016
Bugs: #519900, #568400, #570984, #574412, #582996
ID: 201607-05

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Cacti, the worst of which
could lead to the remote execution of arbitrary code.

Background
==========

Cacti is a complete frontend to rrdtool.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-analyzer/cacti < 0.8.8h >= 0.8.8h

Description
===========

Multiple vulnerabilities have been discovered in Cacti. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or remote authenticated users could bypass
intended access restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Cacti users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-analyzer/cacti-0.8.8h”

References
==========

[ 1 ] CVE-2014-5261
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5261″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5261</a>
[ 2 ] CVE-2014-5262
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5262″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5262</a>
[ 3 ] CVE-2015-8369
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8369″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8369</a>
[ 4 ] CVE-2015-8377
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8377″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8377</a>
[ 5 ] CVE-2015-8604
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8604″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8604</a>
[ 6 ] CVE-2016-2313
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2313″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2313</a>
[ 7 ] CVE-2016-3172
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3172″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3172</a>
[ 8 ] CVE-2016-3659
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3659″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3659</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201607-05″>https://security.gentoo.org/glsa/201607-05</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.1
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=L+DA
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-07-0051-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa php5

Otkriveni su sigurnosni nedostaci u programskom paketu php5 za operacijski sustav Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanja...

Close