[manjaro-security] [arch-security] [ASA-201712-2] cacti: multiple issues

Morten Linderud via arch-security arch-security at archlinux.org
Sun Dec 3 16:57:10 CET 2017


Arch Linux Security Advisory ASA-201712-2
=========================================

Severity: High
Date    : 2017-12-02
CVE-ID  : CVE-2017-16641 CVE-2017-16660 CVE-2017-16661 CVE-2017-16785
Package : cacti
Type    : multiple issues
Remote  : Yes
Link    : https://security.archlinux.org/AVG-537

Summary
=======

The package cacti before version 1.1.28-1 is vulnerable to multiple
issues including arbitrary code execution, arbitrary command execution,
cross-site scripting and arbitrary filesystem access.

Resolution
==========

Upgrade to 1.1.28-1.

# pacman -Syu "cacti>=1.1.28-1"

The problems have been fixed upstream in version 1.1.28.

Workaround
==========

None.

Description
===========

- CVE-2017-16641 (arbitrary command execution)

lib/rrd.php in Cacti 1.1.27 allows remote authenticated administrators
to execute arbitrary OS commands via the path_rrdtool parameter in an
action=save request to settings.php.

- CVE-2017-16660 (arbitrary code execution)

Cacti 1.1.27 allows remote authenticated administrators to conduct
Remote Code Execution attacks by placing the Log Path under the web
root, and then making a remote_agent.php request containing PHP code in
a Client-ip header.

- CVE-2017-16661 (arbitrary filesystem access)

Cacti 1.1.27 allows remote authenticated administrators to read
arbitrary files by placing the Log Path into a private directory, and
then making a clog.php?filename= request, as demonstrated by
filename=passwd (with a Log Path under /etc) to read /etc/passwd.

- CVE-2017-16785 (cross-site scripting)

Cacti 1.1.27 has reflected XSS via the PATH_INFO to host.php.

Impact
======

A remote authenticated admin user is able to read arbitrary files,
execute arbitrary code and commands on the affected host. An
unauthenticated user is able to perform cross-site scripting attacks.

References
==========

https://github.com/Cacti/cacti/commit/e8088bb6593e6a49d000c342d17402f01db8740e
https://github.com/Cacti/cacti/issues/1066
https://github.com/Cacti/cacti/commit/4e74f46fe24bed533fcfc8c8a43121ed59ce2002
https://github.com/Cacti/cacti/commit/a179e8092dbff7406e39ca16c2823f4fe530f5e0
https://github.com/Cacti/cacti/commit/c0f0ce27f0c281d7e1e57f91891c5ca9a92df013
https://github.com/Cacti/cacti/commit/96d793f33ebf16c0b12e1ec779d7debb87990cdd
https://github.com/Cacti/cacti/issues/1071
https://security.archlinux.org/CVE-2017-16641
https://security.archlinux.org/CVE-2017-16660
https://security.archlinux.org/CVE-2017-16661
https://security.archlinux.org/CVE-2017-16785
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20171203/f018e5e5/attachment.sig>


More information about the manjaro-security mailing list