Bug 1810238 (CVE-2020-8813)

Summary: CVE-2020-8813 cacti: remote code can be executed when guest users have access to realtime graphs
Product: [Other] Security Response Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: imlinux+fedora, marc.w.hagen, mstevens
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-03-04 22:31:43 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1810239, 1810240    
Bug Blocks:    

Description Guilherme de Almeida Suckevicz 2020-03-04 18:51:27 UTC
graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.

Reference:
https://github.com/Cacti/cacti/issues/3285

Comment 1 Guilherme de Almeida Suckevicz 2020-03-04 18:52:32 UTC
Created cacti tracking bugs for this issue:

Affects: epel-all [bug 1810240]
Affects: fedora-all [bug 1810239]

Comment 2 Product Security DevOps Team 2020-03-04 22:31:43 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.