Vulnerability from csaf_opensuse
Published
2021-05-24 04:08
Modified
2021-05-24 04:08
Summary
Security update for cacti, cacti-spine

Notes

Title of the patch
Security update for cacti, cacti-spine
Description of the patch
This update for cacti, cacti-spine fixes the following issues: cacti-spine was updated to 1.2.17: * Avoid triggering DDos detection in firewalls on large systems * Use mysql reconnect option properly * Fix possible creashes in various operations * Fix remote data collectors pushing too much data to main when performing diagnostics * Make spine more responsive when remote connection is down * Fix various MySQL issues * Make spine immune to DST changes cacti-spine 1.2.16: * Some developer debug log messages falsely labeled as WARNINGS * Remove the need of the dos2unix program * Fix Spine experiencing MySQL socket error 2002 under load * Under heavy load MySQL/MariaDB return 2006 and 2013 errors on query * Add backtrace output to stderr for signals * Add Data Source turnaround time to debug output cacti-spine 1.2.15: * Special characters may not always be ignored properly cacti was updated to 1.2.17: * Fix incorrect handling of fields led to potential XSS issues * CVE-2020-35701: Fix SQL Injection vulnerability (boo#1180804) * Fix various XSS issues with HTML Forms handling * Fix handling of Daylight Saving Time changes * Multiple fixes and extensions to plugins * Fix multiple display, export, and input validation issues * SNMPv3 Password field was not correctly limited * Improved regular expression handling for searcu * Improved support for RRDproxy * Improved behavior on large systems * MariaDB/MysQL: Support persistent connections and improve multiple operations and options * Add Theme 'Midwinter' * Modify automation to test for data before creating graphs * Add hooks for plugins to show customize graph source and customize template url * Allow CSRF security key to be refreshed at command line * Allow remote pollers statistics to be cleared * Allow user to be automatically logged out after admin defined period * When replicating, ensure Cacti can detect and verify replica servers This update was imported from the openSUSE:Leap:15.2:Update update project.
Patchnames
openSUSE-2021-787
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for cacti, cacti-spine",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for cacti, cacti-spine fixes the following issues:\n\ncacti-spine was updated to 1.2.17:\n\n* Avoid triggering DDos detection in firewalls on large systems\n* Use mysql reconnect option properly\n* Fix possible creashes in various operations\n* Fix remote data collectors pushing too much data to main when\n  performing diagnostics\n* Make spine more responsive when remote connection is down\n* Fix various MySQL issues\n* Make spine immune to DST changes\n\ncacti-spine 1.2.16:\n\n* Some developer debug log messages falsely labeled as WARNINGS\n* Remove the need of the dos2unix program\n* Fix Spine experiencing MySQL socket error 2002 under load\n* Under heavy load MySQL/MariaDB return 2006 and 2013 errors on query\n* Add backtrace output to stderr for signals\n* Add Data Source turnaround time to debug output\n\ncacti-spine 1.2.15:\n\n* Special characters may not always be ignored properly\n\n\ncacti was updated to 1.2.17:\n\n* Fix incorrect handling of fields led to potential XSS issues\n* CVE-2020-35701: Fix SQL Injection vulnerability (boo#1180804)\n* Fix various XSS issues with HTML Forms handling\n* Fix handling of Daylight Saving Time changes\n* Multiple fixes and extensions to plugins\n* Fix multiple display, export, and input validation issues\n* SNMPv3 Password field was not correctly limited\n* Improved regular expression handling for searcu\n* Improved support for RRDproxy\n* Improved behavior on large systems\n* MariaDB/MysQL: Support persistent connections and improve\n  multiple operations and options\n* Add Theme 'Midwinter'\n* Modify automation to test for data before creating graphs\n* Add hooks for plugins to show customize graph source and customize\n  template url\n* Allow CSRF security key to be refreshed at command line\n* Allow remote pollers statistics to be cleared\n* Allow user to be automatically logged out after admin defined\n  period\n* When replicating, ensure Cacti can detect and verify replica\n  servers\n\n\nThis update was imported from the openSUSE:Leap:15.2:Update update project.",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "openSUSE-2021-787",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0787-1.json",
         },
         {
            category: "self",
            summary: "URL for openSUSE-SU-2021:0787-1",
            url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/A64OCZCS4IECM2D3DOPFLCT3NC7UHBH7/",
         },
         {
            category: "self",
            summary: "E-Mail link for openSUSE-SU-2021:0787-1",
            url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/A64OCZCS4IECM2D3DOPFLCT3NC7UHBH7/",
         },
         {
            category: "self",
            summary: "SUSE Bug 1180804",
            url: "https://bugzilla.suse.com/1180804",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-35701 page",
            url: "https://www.suse.com/security/cve/CVE-2020-35701/",
         },
      ],
      title: "Security update for cacti, cacti-spine",
      tracking: {
         current_release_date: "2021-05-24T04:08:42Z",
         generator: {
            date: "2021-05-24T04:08:42Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "openSUSE-SU-2021:0787-1",
         initial_release_date: "2021-05-24T04:08:42Z",
         revision_history: [
            {
               date: "2021-05-24T04:08:42Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cacti-spine-1.2.17-bp152.2.7.1.aarch64",
                        product: {
                           name: "cacti-spine-1.2.17-bp152.2.7.1.aarch64",
                           product_id: "cacti-spine-1.2.17-bp152.2.7.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cacti-1.2.17-bp152.2.10.1.noarch",
                        product: {
                           name: "cacti-1.2.17-bp152.2.10.1.noarch",
                           product_id: "cacti-1.2.17-bp152.2.10.1.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cacti-spine-1.2.17-bp152.2.7.1.ppc64le",
                        product: {
                           name: "cacti-spine-1.2.17-bp152.2.7.1.ppc64le",
                           product_id: "cacti-spine-1.2.17-bp152.2.7.1.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cacti-spine-1.2.17-bp152.2.7.1.s390x",
                        product: {
                           name: "cacti-spine-1.2.17-bp152.2.7.1.s390x",
                           product_id: "cacti-spine-1.2.17-bp152.2.7.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cacti-spine-1.2.17-bp152.2.7.1.x86_64",
                        product: {
                           name: "cacti-spine-1.2.17-bp152.2.7.1.x86_64",
                           product_id: "cacti-spine-1.2.17-bp152.2.7.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Package Hub 15 SP2",
                        product: {
                           name: "SUSE Package Hub 15 SP2",
                           product_id: "SUSE Package Hub 15 SP2",
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "cacti-1.2.17-bp152.2.10.1.noarch as component of SUSE Package Hub 15 SP2",
               product_id: "SUSE Package Hub 15 SP2:cacti-1.2.17-bp152.2.10.1.noarch",
            },
            product_reference: "cacti-1.2.17-bp152.2.10.1.noarch",
            relates_to_product_reference: "SUSE Package Hub 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cacti-spine-1.2.17-bp152.2.7.1.aarch64 as component of SUSE Package Hub 15 SP2",
               product_id: "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.aarch64",
            },
            product_reference: "cacti-spine-1.2.17-bp152.2.7.1.aarch64",
            relates_to_product_reference: "SUSE Package Hub 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cacti-spine-1.2.17-bp152.2.7.1.ppc64le as component of SUSE Package Hub 15 SP2",
               product_id: "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.ppc64le",
            },
            product_reference: "cacti-spine-1.2.17-bp152.2.7.1.ppc64le",
            relates_to_product_reference: "SUSE Package Hub 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cacti-spine-1.2.17-bp152.2.7.1.s390x as component of SUSE Package Hub 15 SP2",
               product_id: "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.s390x",
            },
            product_reference: "cacti-spine-1.2.17-bp152.2.7.1.s390x",
            relates_to_product_reference: "SUSE Package Hub 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cacti-spine-1.2.17-bp152.2.7.1.x86_64 as component of SUSE Package Hub 15 SP2",
               product_id: "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.x86_64",
            },
            product_reference: "cacti-spine-1.2.17-bp152.2.7.1.x86_64",
            relates_to_product_reference: "SUSE Package Hub 15 SP2",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2020-35701",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-35701",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in Cacti 1.2.x through 1.2.16. A SQL injection vulnerability in data_debug.php allows remote authenticated attackers to execute arbitrary SQL commands via the site_id parameter. This can lead to remote code execution.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Package Hub 15 SP2:cacti-1.2.17-bp152.2.10.1.noarch",
               "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.aarch64",
               "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.ppc64le",
               "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.s390x",
               "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-35701",
               url: "https://www.suse.com/security/cve/CVE-2020-35701",
            },
            {
               category: "external",
               summary: "SUSE Bug 1180804 for CVE-2020-35701",
               url: "https://bugzilla.suse.com/1180804",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Package Hub 15 SP2:cacti-1.2.17-bp152.2.10.1.noarch",
                  "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.aarch64",
                  "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.ppc64le",
                  "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.s390x",
                  "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Package Hub 15 SP2:cacti-1.2.17-bp152.2.10.1.noarch",
                  "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.aarch64",
                  "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.ppc64le",
                  "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.s390x",
                  "SUSE Package Hub 15 SP2:cacti-spine-1.2.17-bp152.2.7.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-05-24T04:08:42Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-35701",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.