openSUSE Security Update : cacti / cacti-spine (openSUSE-2021-755)

high Nessus Plugin ID 149884

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for cacti, cacti-spine fixes the following issues :

cacti-spine was updated to 1.2.17 :

- Avoid triggering DDos detection in firewalls on large systems

- Use mysql reconnect option properly

- Fix possible creashes in various operations

- Fix remote data collectors pushing too much data to main when performing diagnostics

- Make spine more responsive when remote connection is down

- Fix various MySQL issues

- Make spine immune to DST changes

cacti-spine 1.2.16 :

- Some developer debug log messages falsely labeled as WARNINGS

- Remove the need of the dos2unix program

- Fix Spine experiencing MySQL socket error 2002 under load

- Under heavy load MySQL/MariaDB return 2006 and 2013 errors on query

- Add backtrace output to stderr for signals

- Add Data Source turnaround time to debug output

cacti-spine 1.2.15 :

- Special characters may not always be ignored properly

cacti was updated to 1.2.17 :

- Fix incorrect handling of fields led to potential XSS issues

- CVE-2020-35701: Fix SQL Injection vulnerability (boo#1180804)

- Fix various XSS issues with HTML Forms handling

- Fix handling of Daylight Saving Time changes

- Multiple fixes and extensions to plugins

- Fix multiple display, export, and input validation issues

- SNMPv3 Password field was not correctly limited

- Improved regular expression handling for searcu

- Improved support for RRDproxy

- Improved behavior on large systems

- MariaDB/MysQL: Support persistent connections and improve multiple operations and options

- Add Theme 'Midwinter'

- Modify automation to test for data before creating graphs

- Add hooks for plugins to show customize graph source and customize template url

- Allow CSRF security key to be refreshed at command line

- Allow remote pollers statistics to be cleared

- Allow user to be automatically logged out after admin defined period

- When replicating, ensure Cacti can detect and verify replica servers

Solution

Update the affected cacti / cacti-spine packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1180804

Plugin Details

Severity: High

ID: 149884

File Name: openSUSE-2021-755.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/25/2021

Updated: 12/29/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-35701

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:cacti, p-cpe:/a:novell:opensuse:cacti-spine, p-cpe:/a:novell:opensuse:cacti-spine-debuginfo, p-cpe:/a:novell:opensuse:cacti-spine-debugsource, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/20/2021

Vulnerability Publication Date: 1/11/2021

Reference Information

CVE: CVE-2020-35701