Path: ...!news.mixmin.net!aioe.org!bofh.it!news.nic.it!robomod From: Moritz Muehlenhoff Newsgroups: linux.debian.announce.security Subject: [SECURITY] [DSA 5298-1] cacti security update Date: Fri, 09 Dec 2022 20:30:01 +0100 Message-ID: X-Original-To: debian-security-announce@lists.debian.org X-Mailbox-Line: From debian-security-announce-request@lists.debian.org Fri Dec 9 19:26:12 2022 Old-Return-Path: X-Amavis-Spam-Status: No, score=-116.605 tagged_above=-10000 required=5.3 tests=[BAYES_00=-2, DIGITS_LETTERS=1, DKIMWL_WL_HIGH=-0.515, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FOURLA=0.1, FVGT_m_MULTI_ODD=0.02, LDO_WHITELIST=-5, PGPSIGNATURE=-5, RCVD_IN_DNSWL_HI=-5, USER_IN_DKIM_WELCOMELIST=-0.01, USER_IN_DKIM_WHITELIST=-100] autolearn=ham autolearn_force=no Old-Dkim-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=debian.org; s=smtpauto.seger; h=Content-Type:MIME-Version:Message-ID:Subject:To:From:Date :Reply-To:Cc:Content-Transfer-Encoding:Content-ID:Content-Description: In-Reply-To:References; bh=w7ZRYQ+WDGNxQd80hKFapwVMZCJTeffVOECn+NOI+ys=; b=q6 vJtiuk6J+8Yvwrg0WkWZ1su99ZkZNzxW8pLgfVqxt72eO9h8IqXey65CmI47JIkcwQl4Kpa9oegmH f35HzL+iKwWhsSWORcW47lnEFemVkwH1NgTerJ4uC1sWhUwXVq42FaDzejUHCxqDOsQcW7lFPupSa 8GkFLDvpTASWrugxUkLYe/3WGIfU4SBXxCekEnN+riXl3WTuAhuh8MpDZHH8EME/LI/vwKZJcM2Hw IwUnjfCrOHA9YRGkBAQqPtjZePeS5PQNGLEKKYPmjtRkQXZDm7FNJIuznT0Ph7FoTi/ElbG/ybP2F gepc5b1cffLV9ZnAThttIUZtCb7ijzJQ==; MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline X-Debian: PGP check passed for security officers Priority: urgent Reply-To: debian-security-announce-request@lists.debian.org X-Mailing-List: archive/latest/4198 List-ID: List-URL: List-Archive: https://lists.debian.org/msgid-search/Y5OLu3f5Y/mYf5qM@seger.debian.org Approved: robomod@news.nic.it Lines: 47 Organization: linux.* mail to news gateway Sender: robomod@news.nic.it X-Original-Date: Fri, 9 Dec 2022 19:25:47 +0000 X-Original-Message-ID: Bytes: 4482 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-5298-1 security@debian.org https://www.debian.org/security/ Moritz Muehlenhoff December 09, 2022 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : cacti CVE ID : CVE-2022-0730 CVE-2022-46169 Debian Bug : 1008693 1025648 Two security vulnerabilities have been discovered in Cacti, a web interface for graphing of monitoring systems, which could result in unauthenticated command injection or LDAP authentication bypass. For the stable distribution (bullseye), these problems have been fixed in version 1.2.16+ds1-2+deb11u1. We recommend that you upgrade your cacti packages. For the detailed security status of cacti please refer to its security tracker page at: https://security-tracker.debian.org/tracker/cacti Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmOTiuUACgkQEMKTtsN8 TjZelw/+IK8TVgkeBtodhDZpUpUlrBmGTZy/GQAGhCL7l5tVyDyrUySYlZWQg8db KHJHTGBIxSmsqkK923y/ddZApQreteoAIPyY5VVZ8EmSa7k+tzIvEUkJKlqDEnBl avQth37WaDsB4OYRW+bWMnCrvMhBzMIuuJOIdPAA5nNyhSgGiwxjbrMtInXFavd9 k+WO3FMoxD5Jdzc3BvFLH+NJJl4KP/E96WaHenOYonTkpu1ATEo2uqCA0jdWC1dW PtieLAvZvOKR9a8eieWLoKHn5GK9tsYN1VEqwPGdqLHe6vOmreUEqtnq86uNZ1Rh Ytv2uGWdRVs6jCUKUM8yM5qTBXHLqpaDVoOfHfRhQEI2anZlcFNuXXv3yEHOpWza nTlC7ncAbCF8kC0gzQ0nhb0AWehIwNsslxre8++FVjLlPHoppaaUlgwt3NFkq9IT s9MVohvp1RunSUig9/8Z9Im6U1o51rbbSWSjOGyFSNjljcoHJ1WOoVit/PIAyhIh U1gaUV2hqIc+owaWo+LV/zSC9Myv3IxhUGoryuozM+z2krXk+ywzMcVR3kWXyY2q qMmHRkljnYknchoSDJd0bthwQ5t0daGnzLoqeql8hwOveN7hVIDg5SCOnybgesjV QN9x8leb9OifmVOA7Gj3sYP9Czmh1kWqvNwM2KROo8tyDszsl78= =mHv/ -----END PGP SIGNATURE-----