Executive Summary

Informations
Name CVE-2009-4112 First vendor Publication 2009-11-30
Vendor Cve Last vendor Modification 2024-11-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cacti 0.8.7e and earlier allows remote authenticated administrators to gain privileges by modifying the "Data Input Method" for the "Linux - Get Memory Usage" setting to contain arbitrary commands.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4112

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13514
 
Oval ID: oval:org.mitre.oval:def:13514
Title: DSA-1954-1 cacti -- insufficient input sanitising
Description: Several vulnerabilities have been found in cacti, a frontend to rrdtool for monitoring systems and services. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3112, CVE-2007-3113 It was discovered that cacti is prone to a denial of service via the graph_height, graph_width, graph_start and graph_end parameters. This issue only affects the oldstable version of cacti. CVE-2009-4032 It was discovered that cacti is prone to several cross-site scripting attacks via different vectors. CVE-2009-4112 It has been discovered that cacti allows authenticated administrator users to gain access to the host system by executing arbitrary commands via the "Data Input Method" for the "Linux - Get Memory Usage" setting. There is no fix for this issue at this stage. Upstream will implement a whitelist policy to only allow certain "safe" commands. For the moment, we recommend that such access is only given to trusted users and that the options "Data Input" and "User Administration" are otherwise deactivated. For the oldstable distribution, these problems have been fixed in version 0.8.6i-3.6. For the stable distribution, this problem has been fixed in version 0.8.7b-2.1+lenny1. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 0.8.7e-1.1. We recommend that you upgrade your cacti packages.
Family: unix Class: patch
Reference(s): DSA-1954-1
CVE-2007-3112
CVE-2007-3113
CVE-2009-4032
CVE-2009-4112
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): cacti
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6983
 
Oval ID: oval:org.mitre.oval:def:6983
Title: DSA-1954 cacti -- insufficient input sanitising
Description: Several vulnerabilities have been found in cacti, a frontend to rrdtool for monitoring systems and services. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that cacti is prone to a denial of service via the graph_height, graph_width, graph_start and graph_end parameters. This issue only affects the oldstable version of cacti. It was discovered that cacti is prone to several cross-site scripting attacks via different vectors. It has been discovered that cacti allows authenticated administrator users to gain access to the host system by executing arbitrary commands via the "Data Input Method" for the "Linux - Get Memory Usage" setting. There is no fix for this issue at this stage. Upstream will implement a whitelist policy to only allow certain "safe" commands. For the moment, we recommend that such access is only given to trusted users and that the options "Data Input" and "User Administration" are otherwise deactivated.
Family: unix Class: patch
Reference(s): DSA-1954
CVE-2007-3112
CVE-2007-3113
CVE-2009-4032
CVE-2009-4112
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): cacti
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 43

OpenVAS Exploits

Date Description
2009-12-30 Name : Debian Security Advisory DSA 1954-1 (cacti)
File : nvt/deb_1954_1.nasl
2009-12-01 Name : Cacti 'Linux - Get Memory Usage' Remote Command Execution Vulnerability
File : nvt/cacti_37137.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60653 Cacti Linux - Get Memory Usage Data Input Method Remote Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1954.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cacti-091202.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://archives.neohapsis.com/archives/fulldisclosure/2009-11/0292.html
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html
http://www.openwall.com/lists/oss-security/2009/11/26/1
http://www.openwall.com/lists/oss-security/2009/11/30/2
http://www.securityfocus.com/archive/1/508129/100/0/threaded
http://www.securityfocus.com/bid/37137
https://exchange.xforce.ibmcloud.com/vulnerabilities/54473
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2024-11-28 23:09:51
  • Multiple Updates
2024-11-28 12:20:18
  • Multiple Updates
2021-05-05 01:06:25
  • Multiple Updates
2021-05-04 12:10:32
  • Multiple Updates
2021-04-22 01:10:59
  • Multiple Updates
2020-05-23 01:41:09
  • Multiple Updates
2020-05-23 00:24:39
  • Multiple Updates
2018-10-11 00:19:43
  • Multiple Updates
2017-08-17 09:22:48
  • Multiple Updates
2016-04-26 19:17:02
  • Multiple Updates
2014-02-17 10:52:30
  • Multiple Updates
2013-05-11 00:01:42
  • Multiple Updates