[SECURITY] Fedora 38 Update: cacti-1.2.25-1.fc38

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-6335ea9c0c
2023-10-13 01:51:39.405767
--------------------------------------------------------------------------------

Name        : cacti
Product     : Fedora 38
Version     : 1.2.25
Release     : 1.fc38
URL         : https://www.cacti.net/
Summary     : An rrd based graphing tool
Description :
Cacti is a complete frontend to RRDTool. It stores all of the
necessary information to create graphs and populate them with
data in a MySQL database. The frontend is completely PHP
driven.

--------------------------------------------------------------------------------
Update Information:

Update cacti and cacti-spine to version 1.2.25.  This includes the upstream
fixes for many CVEs.
https://github.com/Cacti/cacti/releases/tag/release%2F1.2.25
--------------------------------------------------------------------------------
ChangeLog:

* Wed Oct  4 2023 Carl George <carlwgeorge@xxxxxxxxxxxxxxxxx> - 1.2.25-1
- Update to version 1.2.25
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2237577 - CVE-2023-39512 cacti: Cross-Site Scripting vulnerability with Device Name when managing Data Sources [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237577
  [ 2 ] Bug #2237582 - CVE-2023-39514 cacti: Cross-Site Scripting vulnerability with Data Source Name when managing Graphs [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237582
  [ 3 ] Bug #2237583 - CVE-2023-39513 cacti: Cross-Site Scripting vulnerability with Device Name when debugging data queries [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237583
  [ 4 ] Bug #2237585 - CVE-2023-39515 cacti: Cross-Site Scripting vulnerability with Data Source Name when debugging Data Queries [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237585
  [ 5 ] Bug #2237588 - CVE-2023-39359 cacti: Authenticated SQL injection vulnerability when managing graphs [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237588
  [ 6 ] Bug #2237592 - CVE-2023-39360 cacti: Cross-Site Scripting vulnerability when creating new graphs [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237592
  [ 7 ] Bug #2237597 - CVE-2023-39361 cacti: Unauthenticated SQL Injection when viewing graphs [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237597
  [ 8 ] Bug #2237600 - CVE-2023-39366 cacti: Cross-Site Scripting vulnerability with Device Name when managing Data Sources [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237600
  [ 9 ] Bug #2237603 - CVE-2023-39510 cacti: Cross-Site Scripting vulnerability with Device Name when administrating Reports [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237603
  [ 10 ] Bug #2237606 - CVE-2023-39357 cacti: SQL Injection when saving data with sql_save() [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237606
  [ 11 ] Bug #2237609 - CVE-2023-39358 cacti: Authenticated SQL injection vulnerability when managing reports [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237609
  [ 12 ] Bug #2237611 - CVE-2023-39364 cacti: Open redirect in change password functionality [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237611
  [ 13 ] Bug #2237615 - CVE-2023-39365 cacti: SQL Injection when using regular expressions [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237615
  [ 14 ] Bug #2237618 - CVE-2023-30534 cacti: Insecure deserialization of filter data [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237618
  [ 15 ] Bug #2237621 - CVE-2023-31132 cacti: Privilege escalation when Cacti installed using Windows Installer defaults [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237621
  [ 16 ] Bug #2237624 - CVE-2023-39362 cacti: Authenticated command injection when using SNMP options [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237624
  [ 17 ] Bug #2237627 - CVE-2023-39516 cacti: Cross-Site Scripting vulnerability with Data Source Information when managing Data Sources [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237627
  [ 18 ] Bug #2237819 - CVE-2023-39511 cacti: Cross-Site Scripting vulnerability with Device Name when editing Graphs whilst managing Reports [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237819
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-6335ea9c0c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux