Bug 1810238 (CVE-2020-8813) - CVE-2020-8813 cacti: remote code can be executed when guest users have access to realtime graphs
Summary: CVE-2020-8813 cacti: remote code can be executed when guest users have access...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2020-8813
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1810239 1810240
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-03-04 18:51 UTC by Guilherme de Almeida Suckevicz
Modified: 2020-03-04 22:31 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-03-04 22:31:43 UTC
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2020-03-04 18:51:27 UTC
graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.

Reference:
https://github.com/Cacti/cacti/issues/3285

Comment 1 Guilherme de Almeida Suckevicz 2020-03-04 18:52:32 UTC
Created cacti tracking bugs for this issue:

Affects: epel-all [bug 1810240]
Affects: fedora-all [bug 1810239]

Comment 2 Product Security DevOps Team 2020-03-04 22:31:43 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.