[SECURITY] [DLA 3766-1] zfs-linux security update

2024-03-18 Thread Utkarsh Gupta
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

- ---
Debian LTS Advisory DLA-3766-1  debian-...@lists.debian.org
https://www.debian.org/lts/security/  Utkarsh Gupta
March 19, 2024  https://wiki.debian.org/LTS
- ---

Package: zfs-linux
Version: 0.7.12-2+deb10u3
CVE ID : CVE-2013-20001 CVE-2023-49298
Debian Bug : 1059322 1056752

A couple of vulnerabilities were found in zfs-linux.

CVE-2013-20001

In OpenZFS, when an NFS share is exported to IPv6 addresses via the
sharenfs feature, there is a silent failure to parse the IPv6
address data, and access is allowed to everyone. IPv6 restrictions
from the configuration are not applied.

CVE-2023-49298

OpenZFS in certain scenarios involving applications that try to rely
on efficient copying of file data, can replace file contents with
zero-valued bytes and thus potentially disable security mechanisms.

For Debian 10 buster, these problems have been fixed in version
0.7.12-2+deb10u3.

We recommend that you upgrade your zfs-linux packages.

For the detailed security status of zfs-linux please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/zfs-linux

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-BEGIN PGP SIGNATURE-
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=ey81
-END PGP SIGNATURE-



[SECURITY] [DLA 3765-1] cacti security update

2024-03-18 Thread Sylvain Beucler
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

- -
Debian LTS Advisory DLA-3765-1debian-...@lists.debian.org
https://www.debian.org/lts/security/  Sylvain Beucler
March 18, 2024https://wiki.debian.org/LTS
- -

Package: cacti
Version: 1.2.2+ds1-2+deb10u6
CVE ID : CVE-2023-39357 CVE-2023-39360 CVE-2023-39361 CVE-2023-39362 
 CVE-2023-39364 CVE-2023-39365 CVE-2023-39513 CVE-2023-39515 
 CVE-2023-39516 CVE-2023-49084 CVE-2023-49085 CVE-2023-49086 
 CVE-2023-49088
Debian Bug : 1059254

Multiple vulnerabilities were found in Cacti, a network monitoring
system. An attacker could manipulate the database, execute code
remotely, launch DoS (denial-of-service) attacks or impersonate Cacti
users, in some situations.

CVE-2023-39357

When the column type is numeric, the sql_save function directly
utilizes user input. Many files and functions calling the sql_save
function do not perform prior validation of user input, leading to
the existence of multiple SQL injection vulnerabilities in
Cacti. This allows authenticated users to exploit these SQL
injection vulnerabilities to perform privilege escalation and
remote code execution.

CVE-2023-39360

Stored Cross-Site-Scripting (XSS) Vulnerability allows an
authenticated user to poison data. The vulnerability is found in
`graphs_new.php`. Several validations are performed, but the
`returnto` parameter is directly passed to `form_save_button`. In
order to bypass this validation, returnto must contain `host.php`.

CVE-2023-39361

SQL injection discovered in graph_view.php. Since guest users can
access graph_view.php without authentication by default, if guest
users are being utilized in an enabled state, there could be the
potential for significant damage. Attackers may exploit this
vulnerability, and there may be povssibilities for actions such as
the usurpation of administrative privileges or remote code
execution.

CVE-2023-39362

An authenticated privileged user, can use a malicious string in
the SNMP options of a Device, performing command injection and
obtaining remote code execution on the underlying server. The
`lib/snmp.php` file has a set of functions, with similar behavior,
that accept in input some variables and place them into an `exec`
call without a proper escape or validation.

CVE-2023-39364

Users with console access can be redirected to an arbitrary
website after a change password performed via a specifically
crafted URL. The `auth_changepassword.php` file accepts `ref` as a
URL parameter and reflects it in the form used to perform the
change password. It's value is used to perform a redirect via
`header` PHP function. A user can be tricked in performing the
change password operation, e.g., via a phishing message, and then
interacting with the malicious website where the redirection has
been performed, e.g., downloading malwares, providing credentials,
etc.

CVE-2023-39365

Issues with Cacti Regular Expression validation combined with the
external links feature can lead to limited SQL Injections and
subsequent data leakage.

CVE-2023-39513

Stored Cross-Site-Scripting (XSS) Vulnerability which allows an
authenticated user to poison data stored in the _cacti_'s
database. The script under `host.php` is used to monitor and
manage hosts in the _cacti_ app, hence displays useful information
such as data queries and verbose logs.

CVE-2023-39515

Stored Cross-Site-Scripting (XSS) Vulnerability allows an
authenticated user to poison data stored in the cacti's
database. These data will be viewed by administrative cacti
accounts and execute JavaScript code in the victim's browser at
view-time. The script under `data_debug.php` displays data source
related debugging information such as _data source paths, polling
settings, meta-data on the data source.

CVE-2023-39516

Stored Cross-Site-Scripting (XSS) Vulnerability which allows an
authenticated user to poison data stored in the _cacti_'s
database. These data will be viewed by administrative _cacti_
accounts and execute JavaScript code in the victim's browser at
view-time. The script under `data_sources.php` displays the data
source management information (e.g. data source path, polling
configuration etc.) for different data visualizations of the
_cacti_ app.

CVE-2023-49084

While using the detected SQL Injection and insufficient processing
of the include file path, it is possible to execute arbitrary code
on the server. Exploitation of the vulnerability is possible for
an authorized 

[SECURITY] [DLA 3764-1] postgresql-11 security update

2024-03-18 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

- -
Debian LTS Advisory DLA-3764-1debian-...@lists.debian.org
https://www.debian.org/lts/security/  Adrian Bunk
March 18, 2024https://wiki.debian.org/LTS
- -

Package: postgresql-11
Version: 11.22-0+deb10u2
CVE ID : CVE-2024-0985

In the PostgreSQL database server, a late privilege drop in the
REFRESH MATERIALIZED VIEW CONCURRENTLY command could allow an
attacker to trick a user with higher privileges to run SQL commands.

For Debian 10 buster, this problem has been fixed in version
11.22-0+deb10u2.

We recommend that you upgrade your postgresql-11 packages.

For the detailed security status of postgresql-11 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/postgresql-11

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-BEGIN PGP SIGNATURE-
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=btd4
-END PGP SIGNATURE-