UBUNTU-CVE-2017-16641

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2017-16641
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2017/UBUNTU-CVE-2017-16641.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2017-16641
Related
Published
2017-11-07T20:29:00Z
Modified
2017-11-07T20:29:00Z
Severity
  • 7.2 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

lib/rrd.php in Cacti 1.1.27 allows remote authenticated administrators to execute arbitrary OS commands via the path_rrdtool parameter in an action=save request to settings.php.

References

Affected packages

Ubuntu:Pro:14.04:LTS / cacti

Package

Name
cacti

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.8.8b+dfsg-3
0.8.8b+dfsg-5
0.8.8b+dfsg-5ubuntu0.1
0.8.8b+dfsg-5ubuntu0.2
0.8.8b+dfsg-5ubuntu0.2+esm1
0.8.8b+dfsg-5ubuntu0.2+esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / cacti

Package

Name
cacti

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.8.8f+ds1-2
0.8.8f+ds1-3
0.8.8f+ds1-4
0.8.8f+ds1-4ubuntu1
0.8.8f+ds1-4ubuntu2
0.8.8f+ds1-4ubuntu3
0.8.8f+ds1-4ubuntu4
0.8.8f+ds1-4ubuntu4.16.04
0.8.8f+ds1-4ubuntu4.16.04.1
0.8.8f+ds1-4ubuntu4.16.04.2
0.8.8f+ds1-4ubuntu4.16.04.2+esm1
0.8.8f+ds1-4ubuntu4.16.04.2+esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:18.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti@1.1.38+ds1-1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.38+ds1-1

Affected versions

1.*

1.1.18+ds1-1
1.1.27+ds1-2
1.1.27+ds1-3
1.1.28+ds1-2
1.1.35+ds1-1
1.1.36+ds1-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "cacti": "1.1.38+ds1-1"
        }
    ]
}