Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-31443
Vulnerability from cvelistv5
Published
2024-05-13 15:01
Modified
2025-02-13 17:47
Severity ?
EPSS score ?
Summary
Cacti provides an operational monitoring and fault management framework. Prior to 1.2.27, some of the data stored in `form_save()` function in `data_queries.php` is not thoroughly checked and is used to concatenate the HTML statement in `grow_right_pane_tree()` function from `lib/html.php` , finally resulting in cross-site scripting. Version 1.2.27 contains a patch for the issue.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cacti:cacti:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "cacti", "vendor": "cacti", "versions": [ { "lessThan": "1.2.27", "status": "affected", "version": "-", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-31443", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-13T17:21:18.416166Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:37:10.526Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:52:56.980Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/Cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3" }, { "name": "https://github.com/Cacti/cacti/commit/f946fa537d19678f938ddbd784a10e3290d275cf", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Cacti/cacti/commit/f946fa537d19678f938ddbd784a10e3290d275cf" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "cacti", "vendor": "Cacti", "versions": [ { "status": "affected", "version": "\u003c 1.2.27" } ] } ], "descriptions": [ { "lang": "en", "value": "Cacti provides an operational monitoring and fault management framework. Prior to 1.2.27, some of the data stored in `form_save()` function in `data_queries.php` is not thoroughly checked and is used to concatenate the HTML statement in `grow_right_pane_tree()` function from `lib/html.php` , finally resulting in cross-site scripting. Version 1.2.27 contains a patch for the issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T16:09:28.946Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/Cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3" }, { "name": "https://github.com/Cacti/cacti/commit/f946fa537d19678f938ddbd784a10e3290d275cf", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Cacti/cacti/commit/f946fa537d19678f938ddbd784a10e3290d275cf" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/" } ], "source": { "advisory": "GHSA-rqc8-78cm-85j3", "discovery": "UNKNOWN" }, "title": "Cacti XSS vulnerability in lib/html_tree.php by reading dirty data stored in database" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-31443", "datePublished": "2024-05-13T15:01:44.324Z", "dateReserved": "2024-04-03T17:55:32.645Z", "dateUpdated": "2025-02-13T17:47:54.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-31443\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-05-14T15:25:20.050\",\"lastModified\":\"2024-12-18T18:28:19.237\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cacti provides an operational monitoring and fault management framework. Prior to 1.2.27, some of the data stored in `form_save()` function in `data_queries.php` is not thoroughly checked and is used to concatenate the HTML statement in `grow_right_pane_tree()` function from `lib/html.php` , finally resulting in cross-site scripting. Version 1.2.27 contains a patch for the issue.\"},{\"lang\":\"es\",\"value\":\"Cacti proporciona un framework de monitoreo operativo y gesti\u00f3n de fallas. Antes de 1.2.27, algunos de los datos almacenados en la funci\u00f3n `form_save()` en `data_queries.php` no se verifican minuciosamente y se usan para concatenar la declaraci\u00f3n HTML en la funci\u00f3n `grow_right_pane_tree()` de `lib/html.php `, lo que finalmente resulta en Cross Site Scripting. La versi\u00f3n 1.2.27 contiene un parche para el problema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":5.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.1,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.2.27\",\"matchCriteriaId\":\"47529989-64EF-4CBB-AF1D-28A7C1CF36B3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]}],\"references\":[{\"url\":\"https://github.com/Cacti/cacti/commit/f946fa537d19678f938ddbd784a10e3290d275cf\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/Cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Product\"]},{\"url\":\"https://github.com/Cacti/cacti/commit/f946fa537d19678f938ddbd784a10e3290d275cf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/Cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Product\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://github.com/Cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3\", \"name\": \"https://github.com/Cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"https://github.com/Cacti/cacti/commit/f946fa537d19678f938ddbd784a10e3290d275cf\", \"name\": \"https://github.com/Cacti/cacti/commit/f946fa537d19678f938ddbd784a10e3290d275cf\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T01:52:56.980Z\"}}, {\"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-31443\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-05-13T17:21:18.416166Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:cacti:cacti:-:*:*:*:*:*:*:*\"], \"vendor\": \"cacti\", \"product\": \"cacti\", \"versions\": [{\"status\": \"affected\", \"version\": \"-\", \"lessThan\": \"1.2.27\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-05-13T17:21:37.483Z\"}, \"title\": \"CISA ADP Vulnrichment\"}], \"cna\": {\"title\": \"Cacti XSS vulnerability in lib/html_tree.php by reading dirty data stored in database\", \"source\": {\"advisory\": \"GHSA-rqc8-78cm-85j3\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.7, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"Cacti\", \"product\": \"cacti\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 1.2.27\"}]}], \"references\": [{\"url\": \"https://github.com/Cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3\", \"name\": \"https://github.com/Cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/Cacti/cacti/commit/f946fa537d19678f938ddbd784a10e3290d275cf\", \"name\": \"https://github.com/Cacti/cacti/commit/f946fa537d19678f938ddbd784a10e3290d275cf\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Cacti provides an operational monitoring and fault management framework. Prior to 1.2.27, some of the data stored in `form_save()` function in `data_queries.php` is not thoroughly checked and is used to concatenate the HTML statement in `grow_right_pane_tree()` function from `lib/html.php` , finally resulting in cross-site scripting. Version 1.2.27 contains a patch for the issue.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-79\", \"description\": \"CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2024-06-10T16:09:28.946Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-31443\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-13T17:47:54.370Z\", \"dateReserved\": \"2024-04-03T17:55:32.645Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2024-05-13T15:01:44.324Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
gsd-2024-31443
Vulnerability from gsd
Modified
2024-04-11 05:03
Details
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Aliases
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-31443" ], "id": "GSD-2024-31443", "modified": "2024-04-11T05:03:20.720948Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2024-31443", "STATE": "RESERVED" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] } } } }
wid-sec-w-2024-1095
Vulnerability from csaf_certbund
Published
2024-05-12 22:00
Modified
2024-09-09 22:00
Summary
Cacti: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Cacti ist ein grafisches Frontend zur Visualisierung von statistischen Daten, erfasst durch die Round Robin Database rrdtool.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Cacti ausnutzen, um Sicherheitsvorkehrungen zu umgehen, Code auszuführen oder und SQL-Injection oder Cross-Site-Scripting Angriffe durchzuführen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Cacti ist ein grafisches Frontend zur Visualisierung von statistischen Daten, erfasst durch die Round Robin Database rrdtool.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Cacti ausnutzen, um Sicherheitsvorkehrungen zu umgehen, Code auszuf\u00fchren oder und SQL-Injection oder Cross-Site-Scripting Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1095 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1095.json" }, { "category": "self", "summary": "WID-SEC-2024-1095 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1095" }, { "category": "external", "summary": "Cacti Changelog vom 2024-05-12", "url": "https://www.cacti.net/info/changelog" }, { "category": "external", "summary": "Github Security Advisory GHSA-37x7-mfjv-mm7m vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-37x7-mfjv-mm7m" }, { "category": "external", "summary": "Github Security Advisory GHSA-7cmj-g5qc-pj88 vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-7cmj-g5qc-pj88" }, { "category": "external", "summary": "Github Security Advisory GHSA-cx8g-hvq8-p2rv vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-cx8g-hvq8-p2rv" }, { "category": "external", "summary": "Github Security Advisory GHSA-gj3f-p326-gh8r vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-gj3f-p326-gh8r" }, { "category": "external", "summary": "Github Security Advisory GHSA-grj5-8fcj-34gh vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-grj5-8fcj-34gh" }, { "category": "external", "summary": "Github Security Advisory GHSA-jrxg-8wh8-943x vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-jrxg-8wh8-943x" }, { "category": "external", "summary": "Github Security Advisory GHSA-p4ch-7hjw-6m87 vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-p4ch-7hjw-6m87" }, { "category": "external", "summary": "Github Security Advisory GHSA-rqc8-78cm-85j3 vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3" }, { "category": "external", "summary": "Github Security Advisory GHSA-vjph-r677-6pcc vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-vjph-r677-6pcc" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-17176C2215 vom 2024-05-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-17176c2215" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-27A594F71D vom 2024-05-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-27a594f71d" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-D0445178A9 vom 2024-05-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-d0445178a9" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-4EA9DDC0F7 vom 2024-05-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-4ea9ddc0f7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6969-1 vom 2024-08-20", "url": "https://ubuntu.com/security/notices/USN-6969-1" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0274-1 vom 2024-09-02", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TICTDSNKZDF27FVLCXHQWQDX7E7X3TDN/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0276-1 vom 2024-09-02", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/JAAOBG657QTBRHKB55GHL2C7553NKG67/" }, { "category": "external", "summary": "Debian Security Advisory DLA-3884 vom 2024-09-09", "url": "https://lists.debian.org/debian-lts-announce/2024/09/msg00027.html" } ], "source_lang": "en-US", "title": "Cacti: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-09-09T22:00:00.000+00:00", "generator": { "date": "2024-09-10T09:34:06.349+00:00", "engine": { "name": "BSI-WID", "version": "1.3.6" } }, "id": "WID-SEC-W-2024-1095", "initial_release_date": "2024-05-12T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-08-20T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-09-02T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-09-09T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.2.27", "product": { "name": "Open Source Cacti \u003c1.2.27", "product_id": "T034700" } }, { "category": "product_version", "name": "1.2.27", "product": { "name": "Open Source Cacti 1.2.27", "product_id": "T034700-fixed", "product_identification_helper": { "cpe": "cpe:/a:cacti:cacti:1.2.27" } } } ], "category": "product_name", "name": "Cacti" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34340", "notes": [ { "category": "description", "text": "In Cacti existiert eine Schwachstelle. Diese besteht bei der Verwendung \u00e4lterer Password Hashes. Ein authentisierter Angreifer kann diese Schwachstelle ausnutzen, um die Authentisierung zu umgehen." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-34340" }, { "cve": "CVE-2024-25641", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Schwachstellen. Diese bestehen beim Import von speziell bearbeiteten Packages und aufgrund einer File Inclusion. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Code zur Ausf\u00fchrung zu bringen." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-25641" }, { "cve": "CVE-2024-31459", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Schwachstellen. Diese bestehen beim Import von speziell bearbeiteten Packages und aufgrund einer File Inclusion. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Code zur Ausf\u00fchrung zu bringen." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-31459" }, { "cve": "CVE-2024-31445", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Schwachstellen. Hierbei handelt es sich um Probleme bei dem Abrufen von Diagrammen mit der Automatisierungs-API, bei der Verwendung von Baumregeln \u00fcber die Automatisierungs-API und bei der Verwendung von Formularvorlagen. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um SQL-Injection Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-31445" }, { "cve": "CVE-2024-31458", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Schwachstellen. Hierbei handelt es sich um Probleme bei dem Abrufen von Diagrammen mit der Automatisierungs-API, bei der Verwendung von Baumregeln \u00fcber die Automatisierungs-API und bei der Verwendung von Formularvorlagen. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um SQL-Injection Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-31458" }, { "cve": "CVE-2024-31460", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Schwachstellen. Hierbei handelt es sich um Probleme bei dem Abrufen von Diagrammen mit der Automatisierungs-API, bei der Verwendung von Baumregeln \u00fcber die Automatisierungs-API und bei der Verwendung von Formularvorlagen. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um SQL-Injection Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-31460" }, { "cve": "CVE-2024-29894", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Cross-Site Scripting Schwachstellen. HTML und Script-Eingaben werden nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, authentisierter Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-29894" }, { "cve": "CVE-2024-31443", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Cross-Site Scripting Schwachstellen. HTML und Script-Eingaben werden nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, authentisierter Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-31443" }, { "cve": "CVE-2024-31444", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Cross-Site Scripting Schwachstellen. HTML und Script-Eingaben werden nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, authentisierter Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-31444" } ] }
WID-SEC-W-2024-1095
Vulnerability from csaf_certbund
Published
2024-05-12 22:00
Modified
2024-09-09 22:00
Summary
Cacti: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Cacti ist ein grafisches Frontend zur Visualisierung von statistischen Daten, erfasst durch die Round Robin Database rrdtool.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Cacti ausnutzen, um Sicherheitsvorkehrungen zu umgehen, Code auszuführen oder und SQL-Injection oder Cross-Site-Scripting Angriffe durchzuführen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Cacti ist ein grafisches Frontend zur Visualisierung von statistischen Daten, erfasst durch die Round Robin Database rrdtool.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Cacti ausnutzen, um Sicherheitsvorkehrungen zu umgehen, Code auszuf\u00fchren oder und SQL-Injection oder Cross-Site-Scripting Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1095 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1095.json" }, { "category": "self", "summary": "WID-SEC-2024-1095 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1095" }, { "category": "external", "summary": "Cacti Changelog vom 2024-05-12", "url": "https://www.cacti.net/info/changelog" }, { "category": "external", "summary": "Github Security Advisory GHSA-37x7-mfjv-mm7m vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-37x7-mfjv-mm7m" }, { "category": "external", "summary": "Github Security Advisory GHSA-7cmj-g5qc-pj88 vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-7cmj-g5qc-pj88" }, { "category": "external", "summary": "Github Security Advisory GHSA-cx8g-hvq8-p2rv vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-cx8g-hvq8-p2rv" }, { "category": "external", "summary": "Github Security Advisory GHSA-gj3f-p326-gh8r vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-gj3f-p326-gh8r" }, { "category": "external", "summary": "Github Security Advisory GHSA-grj5-8fcj-34gh vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-grj5-8fcj-34gh" }, { "category": "external", "summary": "Github Security Advisory GHSA-jrxg-8wh8-943x vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-jrxg-8wh8-943x" }, { "category": "external", "summary": "Github Security Advisory GHSA-p4ch-7hjw-6m87 vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-p4ch-7hjw-6m87" }, { "category": "external", "summary": "Github Security Advisory GHSA-rqc8-78cm-85j3 vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3" }, { "category": "external", "summary": "Github Security Advisory GHSA-vjph-r677-6pcc vom 2024-05-12", "url": "https://github.com/cacti/cacti/security/advisories/GHSA-vjph-r677-6pcc" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-17176C2215 vom 2024-05-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-17176c2215" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-27A594F71D vom 2024-05-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-27a594f71d" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-D0445178A9 vom 2024-05-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-d0445178a9" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-4EA9DDC0F7 vom 2024-05-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-4ea9ddc0f7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6969-1 vom 2024-08-20", "url": "https://ubuntu.com/security/notices/USN-6969-1" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0274-1 vom 2024-09-02", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TICTDSNKZDF27FVLCXHQWQDX7E7X3TDN/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0276-1 vom 2024-09-02", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/JAAOBG657QTBRHKB55GHL2C7553NKG67/" }, { "category": "external", "summary": "Debian Security Advisory DLA-3884 vom 2024-09-09", "url": "https://lists.debian.org/debian-lts-announce/2024/09/msg00027.html" } ], "source_lang": "en-US", "title": "Cacti: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-09-09T22:00:00.000+00:00", "generator": { "date": "2024-09-10T09:34:06.349+00:00", "engine": { "name": "BSI-WID", "version": "1.3.6" } }, "id": "WID-SEC-W-2024-1095", "initial_release_date": "2024-05-12T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-08-20T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-09-02T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-09-09T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.2.27", "product": { "name": "Open Source Cacti \u003c1.2.27", "product_id": "T034700" } }, { "category": "product_version", "name": "1.2.27", "product": { "name": "Open Source Cacti 1.2.27", "product_id": "T034700-fixed", "product_identification_helper": { "cpe": "cpe:/a:cacti:cacti:1.2.27" } } } ], "category": "product_name", "name": "Cacti" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34340", "notes": [ { "category": "description", "text": "In Cacti existiert eine Schwachstelle. Diese besteht bei der Verwendung \u00e4lterer Password Hashes. Ein authentisierter Angreifer kann diese Schwachstelle ausnutzen, um die Authentisierung zu umgehen." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-34340" }, { "cve": "CVE-2024-25641", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Schwachstellen. Diese bestehen beim Import von speziell bearbeiteten Packages und aufgrund einer File Inclusion. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Code zur Ausf\u00fchrung zu bringen." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-25641" }, { "cve": "CVE-2024-31459", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Schwachstellen. Diese bestehen beim Import von speziell bearbeiteten Packages und aufgrund einer File Inclusion. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Code zur Ausf\u00fchrung zu bringen." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-31459" }, { "cve": "CVE-2024-31445", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Schwachstellen. Hierbei handelt es sich um Probleme bei dem Abrufen von Diagrammen mit der Automatisierungs-API, bei der Verwendung von Baumregeln \u00fcber die Automatisierungs-API und bei der Verwendung von Formularvorlagen. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um SQL-Injection Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-31445" }, { "cve": "CVE-2024-31458", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Schwachstellen. Hierbei handelt es sich um Probleme bei dem Abrufen von Diagrammen mit der Automatisierungs-API, bei der Verwendung von Baumregeln \u00fcber die Automatisierungs-API und bei der Verwendung von Formularvorlagen. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um SQL-Injection Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-31458" }, { "cve": "CVE-2024-31460", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Schwachstellen. Hierbei handelt es sich um Probleme bei dem Abrufen von Diagrammen mit der Automatisierungs-API, bei der Verwendung von Baumregeln \u00fcber die Automatisierungs-API und bei der Verwendung von Formularvorlagen. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um SQL-Injection Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-31460" }, { "cve": "CVE-2024-29894", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Cross-Site Scripting Schwachstellen. HTML und Script-Eingaben werden nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, authentisierter Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-29894" }, { "cve": "CVE-2024-31443", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Cross-Site Scripting Schwachstellen. HTML und Script-Eingaben werden nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, authentisierter Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-31443" }, { "cve": "CVE-2024-31444", "notes": [ { "category": "description", "text": "In Cacti existieren mehrere Cross-Site Scripting Schwachstellen. HTML und Script-Eingaben werden nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, authentisierter Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T034700", "2951", "T000126", "T027843", "74185" ] }, "release_date": "2024-05-12T22:00:00.000+00:00", "title": "CVE-2024-31444" } ] }
fkie_cve-2024-31443
Vulnerability from fkie_nvd
Published
2024-05-14 15:25
Modified
2024-12-18 18:28
Severity ?
5.7 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Cacti provides an operational monitoring and fault management framework. Prior to 1.2.27, some of the data stored in `form_save()` function in `data_queries.php` is not thoroughly checked and is used to concatenate the HTML statement in `grow_right_pane_tree()` function from `lib/html.php` , finally resulting in cross-site scripting. Version 1.2.27 contains a patch for the issue.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cacti | cacti | * | |
fedoraproject | fedora | 39 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", "matchCriteriaId": "47529989-64EF-4CBB-AF1D-28A7C1CF36B3", "versionEndExcluding": "1.2.27", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cacti provides an operational monitoring and fault management framework. Prior to 1.2.27, some of the data stored in `form_save()` function in `data_queries.php` is not thoroughly checked and is used to concatenate the HTML statement in `grow_right_pane_tree()` function from `lib/html.php` , finally resulting in cross-site scripting. Version 1.2.27 contains a patch for the issue." }, { "lang": "es", "value": "Cacti proporciona un framework de monitoreo operativo y gesti\u00f3n de fallas. Antes de 1.2.27, algunos de los datos almacenados en la funci\u00f3n `form_save()` en `data_queries.php` no se verifican minuciosamente y se usan para concatenar la declaraci\u00f3n HTML en la funci\u00f3n `grow_right_pane_tree()` de `lib/html.php `, lo que finalmente resulta en Cross Site Scripting. La versi\u00f3n 1.2.27 contiene un parche para el problema." } ], "id": "CVE-2024-31443", "lastModified": "2024-12-18T18:28:19.237", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-05-14T15:25:20.050", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/Cacti/cacti/commit/f946fa537d19678f938ddbd784a10e3290d275cf" }, { "source": "security-advisories@github.com", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3" }, { "source": "security-advisories@github.com", "tags": [ "Product" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/Cacti/cacti/commit/f946fa537d19678f938ddbd784a10e3290d275cf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
opensuse-su-2024:13962-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
cacti-1.2.27-1.1 on GA media
Notes
Title of the patch
cacti-1.2.27-1.1 on GA media
Description of the patch
These are all security issues fixed in the cacti-1.2.27-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13962
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "cacti-1.2.27-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the cacti-1.2.27-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13962", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13962-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-25641 page", "url": "https://www.suse.com/security/cve/CVE-2024-25641/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27082 page", "url": "https://www.suse.com/security/cve/CVE-2024-27082/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-29894 page", "url": "https://www.suse.com/security/cve/CVE-2024-29894/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31443 page", "url": "https://www.suse.com/security/cve/CVE-2024-31443/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31444 page", "url": "https://www.suse.com/security/cve/CVE-2024-31444/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31445 page", "url": "https://www.suse.com/security/cve/CVE-2024-31445/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31458 page", "url": "https://www.suse.com/security/cve/CVE-2024-31458/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31459 page", "url": "https://www.suse.com/security/cve/CVE-2024-31459/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31460 page", "url": "https://www.suse.com/security/cve/CVE-2024-31460/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-34340 page", "url": "https://www.suse.com/security/cve/CVE-2024-34340/" } ], "title": "cacti-1.2.27-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13962-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cacti-1.2.27-1.1.aarch64", "product": { "name": "cacti-1.2.27-1.1.aarch64", "product_id": "cacti-1.2.27-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cacti-1.2.27-1.1.ppc64le", "product": { "name": "cacti-1.2.27-1.1.ppc64le", "product_id": "cacti-1.2.27-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cacti-1.2.27-1.1.s390x", "product": { "name": "cacti-1.2.27-1.1.s390x", "product_id": "cacti-1.2.27-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cacti-1.2.27-1.1.x86_64", "product": { "name": "cacti-1.2.27-1.1.x86_64", "product_id": "cacti-1.2.27-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cacti-1.2.27-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64" }, "product_reference": "cacti-1.2.27-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-1.2.27-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le" }, "product_reference": "cacti-1.2.27-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-1.2.27-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x" }, "product_reference": "cacti-1.2.27-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-1.2.27-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" }, "product_reference": "cacti-1.2.27-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-25641", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-25641" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the \"Package Import\" feature, allows authenticated users having the \"Import Templates\" permission to execute arbitrary PHP code on the web server. The vulnerability is located within the `import_package()` function defined into the `/lib/import.php` script. The function blindly trusts the filename and file content provided within the XML data, and writes such files into the Cacti base path (or even outside, since path traversal sequences are not filtered). This can be exploited to write or overwrite arbitrary files on the web server, leading to execution of arbitrary PHP code or other security impacts. Version 1.2.27 contains a patch for this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-25641", "url": "https://www.suse.com/security/cve/CVE-2024-25641" }, { "category": "external", "summary": "SUSE Bug 1224229 for CVE-2024-25641", "url": "https://bugzilla.suse.com/1224229" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-25641" }, { "cve": "CVE-2024-27082", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-27082" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Versions of Cacti prior to 1.2.27 are vulnerable to stored cross-site scripting, a type of cross-site scripting where malicious scripts are permanently stored on a target server and served to users who access a particular page. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-27082", "url": "https://www.suse.com/security/cve/CVE-2024-27082" }, { "category": "external", "summary": "SUSE Bug 1224230 for CVE-2024-27082", "url": "https://bugzilla.suse.com/1224230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-27082" }, { "cve": "CVE-2024-29894", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-29894" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Versions of Cacti prior to 1.2.27 contain a residual cross-site scripting vulnerability caused by an incomplete fix for CVE-2023-50250. `raise_message_javascript` from `lib/functions.php` now uses purify.js to fix CVE-2023-50250 (among others). However, it still generates the code out of unescaped PHP variables `$title` and `$header`. If those variables contain single quotes, they can be used to inject JavaScript code. An attacker exploiting this vulnerability could execute actions on behalf of other users. This ability to impersonate users could lead to unauthorized changes to settings. Version 1.2.27 fixes this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-29894", "url": "https://www.suse.com/security/cve/CVE-2024-29894" }, { "category": "external", "summary": "SUSE Bug 1224231 for CVE-2024-29894", "url": "https://bugzilla.suse.com/1224231" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-29894" }, { "cve": "CVE-2024-31443", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31443" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to 1.2.27, some of the data stored in `form_save()` function in `data_queries.php` is not thoroughly checked and is used to concatenate the HTML statement in `grow_right_pane_tree()` function from `lib/html.php` , finally resulting in cross-site scripting. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31443", "url": "https://www.suse.com/security/cve/CVE-2024-31443" }, { "category": "external", "summary": "SUSE Bug 1224235 for CVE-2024-31443", "url": "https://bugzilla.suse.com/1224235" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-31443" }, { "cve": "CVE-2024-31444", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31444" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in `automation_tree_rules_form_save()` function in `automation_tree_rules.php` is not thoroughly checked and is used to concatenate the HTML statement in `form_confirm()` function from `lib/html.php` , finally resulting in cross-site scripting. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31444", "url": "https://www.suse.com/security/cve/CVE-2024-31444" }, { "category": "external", "summary": "SUSE Bug 1224236 for CVE-2024-31444", "url": "https://bugzilla.suse.com/1224236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-31444" }, { "cve": "CVE-2024-31445", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31445" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, a SQL injection vulnerability in `automation_get_new_graphs_sql` function of `api_automation.php` allows authenticated users to exploit these SQL injection vulnerabilities to perform privilege escalation and remote code execution. In `api_automation.php` line 856, the `get_request_var(\u0027filter\u0027)` is being concatenated into the SQL statement without any sanitization. In `api_automation.php` line 717, The filter of `\u0027filter\u0027` is `FILTER_DEFAULT`, which means there is no filter for it. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31445", "url": "https://www.suse.com/security/cve/CVE-2024-31445" }, { "category": "external", "summary": "SUSE Bug 1224237 for CVE-2024-31445", "url": "https://bugzilla.suse.com/1224237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-31445" }, { "cve": "CVE-2024-31458", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31458" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in `form_save()` function in `graph_template_inputs.php` is not thoroughly checked and is used to concatenate the SQL statement in `draw_nontemplated_fields_graph_item()` function from `lib/html_form_templates.php` , finally resulting in SQL injection. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31458", "url": "https://www.suse.com/security/cve/CVE-2024-31458" }, { "category": "external", "summary": "SUSE Bug 1224240 for CVE-2024-31458", "url": "https://bugzilla.suse.com/1224240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-31458" }, { "cve": "CVE-2024-31459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31459" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, there is a file inclusion issue in the `lib/plugin.php` file. Combined with SQL injection vulnerabilities, remote code execution can be implemented. There is a file inclusion issue with the `api_plugin_hook()` function in the `lib/plugin.php` file, which reads the plugin_hooks and plugin_config tables in database. The read data is directly used to concatenate the file path which is used for file inclusion. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31459", "url": "https://www.suse.com/security/cve/CVE-2024-31459" }, { "category": "external", "summary": "SUSE Bug 1224238 for CVE-2024-31459", "url": "https://bugzilla.suse.com/1224238" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-31459" }, { "cve": "CVE-2024-31460", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31460" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in `automation_tree_rules.php` is not thoroughly checked and is used to concatenate the SQL statement in `create_all_header_nodes()` function from `lib/api_automation.php` , finally resulting in SQL injection. Using SQL based secondary injection technology, attackers can modify the contents of the Cacti database, and based on the modified content, it may be possible to achieve further impact, such as arbitrary file reading, and even remote code execution through arbitrary file writing. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31460", "url": "https://www.suse.com/security/cve/CVE-2024-31460" }, { "category": "external", "summary": "SUSE Bug 1224239 for CVE-2024-31460", "url": "https://bugzilla.suse.com/1224239" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-31460" }, { "cve": "CVE-2024-34340", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-34340" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, Cacti calls `compat_password_hash` when users set their password. `compat_password_hash` use `password_hash` if there is it, else use `md5`. When verifying password, it calls `compat_password_verify`. In `compat_password_verify`, `password_verify` is called if there is it, else use `md5`. `password_verify` and `password_hash` are supported on PHP \u003c 5.5.0, following PHP manual. The vulnerability is in `compat_password_verify`. Md5-hashed user input is compared with correct password in database by `$md5 == $hash`. It is a loose comparison, not `===`. It is a type juggling vulnerability. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-34340", "url": "https://www.suse.com/security/cve/CVE-2024-34340" }, { "category": "external", "summary": "SUSE Bug 1224241 for CVE-2024-34340", "url": "https://bugzilla.suse.com/1224241" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cacti-1.2.27-1.1.aarch64", "openSUSE Tumbleweed:cacti-1.2.27-1.1.ppc64le", "openSUSE Tumbleweed:cacti-1.2.27-1.1.s390x", "openSUSE Tumbleweed:cacti-1.2.27-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-34340" } ] }
opensuse-su-2024:0276-1
Vulnerability from csaf_opensuse
Published
2024-09-02 16:41
Modified
2024-09-02 16:41
Summary
Security update for cacti, cacti-spine
Notes
Title of the patch
Security update for cacti, cacti-spine
Description of the patch
This update for cacti, cacti-spine fixes the following issues:
- cacti 1.2.27:
* CVE-2024-34340: Authentication Bypass when using using older password hashes (boo#1224240)
* CVE-2024-25641: RCE vulnerability when importing packages (boo#1224229)
* CVE-2024-31459: RCE vulnerability when plugins include files (boo#1224238)
* CVE-2024-31460: SQL Injection vulnerability when using tree rules through Automation API (boo#1224239)
* CVE-2024-29894: XSS vulnerability when using JavaScript based messaging API (boo#1224231)
* CVE-2024-31458: SQL Injection vulnerability when using form templates (boo#1224241)
* CVE-2024-31444: XSS vulnerability when reading tree rules with Automation API (boo#1224236)
* CVE-2024-31443: XSS vulnerability when managing data queries (boo#1224235)
* CVE-2024-31445: SQL Injection vulnerability when retrieving graphs using Automation API (boo#1224237)
* CVE-2024-27082: XSS vulnerability when managing trees (boo#1224230)
* Improve PHP 8.3 support
* When importing packages via command line, data source profile could not be selected
* When changing password, returning to previous page does not always work
* When using LDAP authentication the first time, warnings may appear in logs
* When editing/viewing devices, add IPv6 info to hostname tooltip
* Improve speed of polling when Boost is enabled
* Improve support for Half-Hour time zones
* When user session not found, device lists can be incorrectly returned
* On import, legacy templates may generate warnings
* Improve support for alternate locations of Ping
* Improve PHP 8.1 support for Installer
* Fix issues with number formatting
* Improve PHP 8.1 support when SpikeKill is run first time
* Improve PHP 8.1 support for SpikeKill
* When using Chinese to search for graphics, garbled characters appear.
* When importing templates, preview mode will not always load
* When remote poller is installed, MySQL TimeZone DB checks are not performed
* When Remote Poller installation completes, no finish button is shown
* Unauthorized agents should be recorded into logs
* Poller cache may not always update if hostname changes
* When using CMD poller, Failure and Recovery dates may have incorrect values
* Saving a Tree can cause the tree to become unpublished
* Web Basic Authentication does not record user logins
* When using Accent-based languages, translations may not work properly
* Fix automation expressions for device rules
* Improve PHP 8.1 Support during fresh install with boost
* Add a device 'enabled/disabled' indicator next to the graphs
* Notify the admin periodically when a remote data collector goes into heartbeat status
* Add template for Aruba Clearpass
* Add fliter/sort of Device Templates by Graph Templates
- cacti-spine 1.2.27:
* Restore AES Support
Patchnames
openSUSE-2024-276
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cacti, cacti-spine", "title": "Title of the patch" }, { "category": "description", "text": "This update for cacti, cacti-spine fixes the following issues:\n\n- cacti 1.2.27:\n * CVE-2024-34340: Authentication Bypass when using using older password hashes (boo#1224240)\n * CVE-2024-25641: RCE vulnerability when importing packages (boo#1224229)\n * CVE-2024-31459: RCE vulnerability when plugins include files (boo#1224238)\n * CVE-2024-31460: SQL Injection vulnerability when using tree rules through Automation API (boo#1224239)\n * CVE-2024-29894: XSS vulnerability when using JavaScript based messaging API (boo#1224231)\n * CVE-2024-31458: SQL Injection vulnerability when using form templates (boo#1224241)\n * CVE-2024-31444: XSS vulnerability when reading tree rules with Automation API (boo#1224236)\n * CVE-2024-31443: XSS vulnerability when managing data queries (boo#1224235)\n * CVE-2024-31445: SQL Injection vulnerability when retrieving graphs using Automation API (boo#1224237)\n * CVE-2024-27082: XSS vulnerability when managing trees (boo#1224230)\n * Improve PHP 8.3 support\n * When importing packages via command line, data source profile could not be selected\n * When changing password, returning to previous page does not always work\n * When using LDAP authentication the first time, warnings may appear in logs\n * When editing/viewing devices, add IPv6 info to hostname tooltip\n * Improve speed of polling when Boost is enabled\n * Improve support for Half-Hour time zones\n * When user session not found, device lists can be incorrectly returned\n * On import, legacy templates may generate warnings\n * Improve support for alternate locations of Ping\n * Improve PHP 8.1 support for Installer\n * Fix issues with number formatting\n * Improve PHP 8.1 support when SpikeKill is run first time\n * Improve PHP 8.1 support for SpikeKill\n * When using Chinese to search for graphics, garbled characters appear.\n * When importing templates, preview mode will not always load\n * When remote poller is installed, MySQL TimeZone DB checks are not performed\n * When Remote Poller installation completes, no finish button is shown\n * Unauthorized agents should be recorded into logs\n * Poller cache may not always update if hostname changes\n * When using CMD poller, Failure and Recovery dates may have incorrect values\n * Saving a Tree can cause the tree to become unpublished\n * Web Basic Authentication does not record user logins\n * When using Accent-based languages, translations may not work properly\n * Fix automation expressions for device rules\n * Improve PHP 8.1 Support during fresh install with boost\n * Add a device \u0027enabled/disabled\u0027 indicator next to the graphs\n * Notify the admin periodically when a remote data collector goes into heartbeat status\n * Add template for Aruba Clearpass\n * Add fliter/sort of Device Templates by Graph Templates\n\n- cacti-spine 1.2.27:\n * Restore AES Support\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2024-276", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0276-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:0276-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JAAOBG657QTBRHKB55GHL2C7553NKG67/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:0276-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JAAOBG657QTBRHKB55GHL2C7553NKG67/" }, { "category": "self", "summary": "SUSE Bug 1224229", "url": "https://bugzilla.suse.com/1224229" }, { "category": "self", "summary": "SUSE Bug 1224230", "url": "https://bugzilla.suse.com/1224230" }, { "category": "self", "summary": "SUSE Bug 1224231", "url": "https://bugzilla.suse.com/1224231" }, { "category": "self", "summary": "SUSE Bug 1224235", "url": "https://bugzilla.suse.com/1224235" }, { "category": "self", "summary": "SUSE Bug 1224236", "url": "https://bugzilla.suse.com/1224236" }, { "category": "self", "summary": "SUSE Bug 1224237", "url": "https://bugzilla.suse.com/1224237" }, { "category": "self", "summary": "SUSE Bug 1224238", "url": "https://bugzilla.suse.com/1224238" }, { "category": "self", "summary": "SUSE Bug 1224239", "url": "https://bugzilla.suse.com/1224239" }, { "category": "self", "summary": "SUSE Bug 1224240", "url": "https://bugzilla.suse.com/1224240" }, { "category": "self", "summary": "SUSE Bug 1224241", "url": "https://bugzilla.suse.com/1224241" }, { "category": "self", "summary": "SUSE CVE CVE-2024-25641 page", "url": "https://www.suse.com/security/cve/CVE-2024-25641/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27082 page", "url": "https://www.suse.com/security/cve/CVE-2024-27082/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-29894 page", "url": "https://www.suse.com/security/cve/CVE-2024-29894/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31443 page", "url": "https://www.suse.com/security/cve/CVE-2024-31443/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31444 page", "url": "https://www.suse.com/security/cve/CVE-2024-31444/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31445 page", "url": "https://www.suse.com/security/cve/CVE-2024-31445/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31458 page", "url": "https://www.suse.com/security/cve/CVE-2024-31458/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31459 page", "url": "https://www.suse.com/security/cve/CVE-2024-31459/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31460 page", "url": "https://www.suse.com/security/cve/CVE-2024-31460/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-34340 page", "url": "https://www.suse.com/security/cve/CVE-2024-34340/" } ], "title": "Security update for cacti, cacti-spine", "tracking": { "current_release_date": "2024-09-02T16:41:32Z", "generator": { "date": "2024-09-02T16:41:32Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:0276-1", "initial_release_date": "2024-09-02T16:41:32Z", "revision_history": [ { "date": "2024-09-02T16:41:32Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cacti-spine-1.2.27-bp156.2.3.1.aarch64", "product": { "name": "cacti-spine-1.2.27-bp156.2.3.1.aarch64", "product_id": "cacti-spine-1.2.27-bp156.2.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cacti-spine-1.2.27-bp156.2.3.1.i586", "product": { "name": "cacti-spine-1.2.27-bp156.2.3.1.i586", "product_id": "cacti-spine-1.2.27-bp156.2.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "cacti-1.2.27-bp156.2.3.1.noarch", "product": { "name": "cacti-1.2.27-bp156.2.3.1.noarch", "product_id": "cacti-1.2.27-bp156.2.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "product": { "name": "cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "product_id": "cacti-spine-1.2.27-bp156.2.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cacti-spine-1.2.27-bp156.2.3.1.s390x", "product": { "name": "cacti-spine-1.2.27-bp156.2.3.1.s390x", "product_id": "cacti-spine-1.2.27-bp156.2.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cacti-spine-1.2.27-bp156.2.3.1.x86_64", "product": { "name": "cacti-spine-1.2.27-bp156.2.3.1.x86_64", "product_id": "cacti-spine-1.2.27-bp156.2.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP6", "product": { "name": "SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6" } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cacti-1.2.27-bp156.2.3.1.noarch as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch" }, "product_reference": "cacti-1.2.27-bp156.2.3.1.noarch", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp156.2.3.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64" }, "product_reference": "cacti-spine-1.2.27-bp156.2.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp156.2.3.1.i586 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586" }, "product_reference": "cacti-spine-1.2.27-bp156.2.3.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp156.2.3.1.ppc64le as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le" }, "product_reference": "cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp156.2.3.1.s390x as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x" }, "product_reference": "cacti-spine-1.2.27-bp156.2.3.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp156.2.3.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" }, "product_reference": "cacti-spine-1.2.27-bp156.2.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-1.2.27-bp156.2.3.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch" }, "product_reference": "cacti-1.2.27-bp156.2.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp156.2.3.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64" }, "product_reference": "cacti-spine-1.2.27-bp156.2.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp156.2.3.1.i586 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586" }, "product_reference": "cacti-spine-1.2.27-bp156.2.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp156.2.3.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le" }, "product_reference": "cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp156.2.3.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x" }, "product_reference": "cacti-spine-1.2.27-bp156.2.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp156.2.3.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" }, "product_reference": "cacti-spine-1.2.27-bp156.2.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-25641", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-25641" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the \"Package Import\" feature, allows authenticated users having the \"Import Templates\" permission to execute arbitrary PHP code on the web server. The vulnerability is located within the `import_package()` function defined into the `/lib/import.php` script. The function blindly trusts the filename and file content provided within the XML data, and writes such files into the Cacti base path (or even outside, since path traversal sequences are not filtered). This can be exploited to write or overwrite arbitrary files on the web server, leading to execution of arbitrary PHP code or other security impacts. Version 1.2.27 contains a patch for this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-25641", "url": "https://www.suse.com/security/cve/CVE-2024-25641" }, { "category": "external", "summary": "SUSE Bug 1224229 for CVE-2024-25641", "url": "https://bugzilla.suse.com/1224229" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T16:41:32Z", "details": "critical" } ], "title": "CVE-2024-25641" }, { "cve": "CVE-2024-27082", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-27082" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Versions of Cacti prior to 1.2.27 are vulnerable to stored cross-site scripting, a type of cross-site scripting where malicious scripts are permanently stored on a target server and served to users who access a particular page. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-27082", "url": "https://www.suse.com/security/cve/CVE-2024-27082" }, { "category": "external", "summary": "SUSE Bug 1224230 for CVE-2024-27082", "url": "https://bugzilla.suse.com/1224230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T16:41:32Z", "details": "important" } ], "title": "CVE-2024-27082" }, { "cve": "CVE-2024-29894", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-29894" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Versions of Cacti prior to 1.2.27 contain a residual cross-site scripting vulnerability caused by an incomplete fix for CVE-2023-50250. `raise_message_javascript` from `lib/functions.php` now uses purify.js to fix CVE-2023-50250 (among others). However, it still generates the code out of unescaped PHP variables `$title` and `$header`. If those variables contain single quotes, they can be used to inject JavaScript code. An attacker exploiting this vulnerability could execute actions on behalf of other users. This ability to impersonate users could lead to unauthorized changes to settings. Version 1.2.27 fixes this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-29894", "url": "https://www.suse.com/security/cve/CVE-2024-29894" }, { "category": "external", "summary": "SUSE Bug 1224231 for CVE-2024-29894", "url": "https://bugzilla.suse.com/1224231" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T16:41:32Z", "details": "moderate" } ], "title": "CVE-2024-29894" }, { "cve": "CVE-2024-31443", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31443" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to 1.2.27, some of the data stored in `form_save()` function in `data_queries.php` is not thoroughly checked and is used to concatenate the HTML statement in `grow_right_pane_tree()` function from `lib/html.php` , finally resulting in cross-site scripting. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31443", "url": "https://www.suse.com/security/cve/CVE-2024-31443" }, { "category": "external", "summary": "SUSE Bug 1224235 for CVE-2024-31443", "url": "https://bugzilla.suse.com/1224235" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T16:41:32Z", "details": "moderate" } ], "title": "CVE-2024-31443" }, { "cve": "CVE-2024-31444", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31444" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in `automation_tree_rules_form_save()` function in `automation_tree_rules.php` is not thoroughly checked and is used to concatenate the HTML statement in `form_confirm()` function from `lib/html.php` , finally resulting in cross-site scripting. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31444", "url": "https://www.suse.com/security/cve/CVE-2024-31444" }, { "category": "external", "summary": "SUSE Bug 1224236 for CVE-2024-31444", "url": "https://bugzilla.suse.com/1224236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T16:41:32Z", "details": "moderate" } ], "title": "CVE-2024-31444" }, { "cve": "CVE-2024-31445", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31445" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, a SQL injection vulnerability in `automation_get_new_graphs_sql` function of `api_automation.php` allows authenticated users to exploit these SQL injection vulnerabilities to perform privilege escalation and remote code execution. In `api_automation.php` line 856, the `get_request_var(\u0027filter\u0027)` is being concatenated into the SQL statement without any sanitization. In `api_automation.php` line 717, The filter of `\u0027filter\u0027` is `FILTER_DEFAULT`, which means there is no filter for it. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31445", "url": "https://www.suse.com/security/cve/CVE-2024-31445" }, { "category": "external", "summary": "SUSE Bug 1224237 for CVE-2024-31445", "url": "https://bugzilla.suse.com/1224237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T16:41:32Z", "details": "important" } ], "title": "CVE-2024-31445" }, { "cve": "CVE-2024-31458", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31458" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in `form_save()` function in `graph_template_inputs.php` is not thoroughly checked and is used to concatenate the SQL statement in `draw_nontemplated_fields_graph_item()` function from `lib/html_form_templates.php` , finally resulting in SQL injection. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31458", "url": "https://www.suse.com/security/cve/CVE-2024-31458" }, { "category": "external", "summary": "SUSE Bug 1224240 for CVE-2024-31458", "url": "https://bugzilla.suse.com/1224240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T16:41:32Z", "details": "important" } ], "title": "CVE-2024-31458" }, { "cve": "CVE-2024-31459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31459" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, there is a file inclusion issue in the `lib/plugin.php` file. Combined with SQL injection vulnerabilities, remote code execution can be implemented. There is a file inclusion issue with the `api_plugin_hook()` function in the `lib/plugin.php` file, which reads the plugin_hooks and plugin_config tables in database. The read data is directly used to concatenate the file path which is used for file inclusion. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31459", "url": "https://www.suse.com/security/cve/CVE-2024-31459" }, { "category": "external", "summary": "SUSE Bug 1224238 for CVE-2024-31459", "url": "https://bugzilla.suse.com/1224238" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T16:41:32Z", "details": "important" } ], "title": "CVE-2024-31459" }, { "cve": "CVE-2024-31460", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31460" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in `automation_tree_rules.php` is not thoroughly checked and is used to concatenate the SQL statement in `create_all_header_nodes()` function from `lib/api_automation.php` , finally resulting in SQL injection. Using SQL based secondary injection technology, attackers can modify the contents of the Cacti database, and based on the modified content, it may be possible to achieve further impact, such as arbitrary file reading, and even remote code execution through arbitrary file writing. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31460", "url": "https://www.suse.com/security/cve/CVE-2024-31460" }, { "category": "external", "summary": "SUSE Bug 1224239 for CVE-2024-31460", "url": "https://bugzilla.suse.com/1224239" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T16:41:32Z", "details": "important" } ], "title": "CVE-2024-31460" }, { "cve": "CVE-2024-34340", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-34340" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, Cacti calls `compat_password_hash` when users set their password. `compat_password_hash` use `password_hash` if there is it, else use `md5`. When verifying password, it calls `compat_password_verify`. In `compat_password_verify`, `password_verify` is called if there is it, else use `md5`. `password_verify` and `password_hash` are supported on PHP \u003c 5.5.0, following PHP manual. The vulnerability is in `compat_password_verify`. Md5-hashed user input is compared with correct password in database by `$md5 == $hash`. It is a loose comparison, not `===`. It is a type juggling vulnerability. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-34340", "url": "https://www.suse.com/security/cve/CVE-2024-34340" }, { "category": "external", "summary": "SUSE Bug 1224241 for CVE-2024-34340", "url": "https://bugzilla.suse.com/1224241" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:cacti-1.2.27-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:cacti-spine-1.2.27-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:cacti-1.2.27-bp156.2.3.1.noarch", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.i586", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.s390x", "openSUSE Leap 15.6:cacti-spine-1.2.27-bp156.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T16:41:32Z", "details": "critical" } ], "title": "CVE-2024-34340" } ] }
opensuse-su-2024:0274-1
Vulnerability from csaf_opensuse
Published
2024-09-02 08:09
Modified
2024-09-02 08:09
Summary
Security update for cacti, cacti-spine
Notes
Title of the patch
Security update for cacti, cacti-spine
Description of the patch
This update for cacti, cacti-spine fixes the following issues:
- cacti 1.2.27:
* CVE-2024-34340: Authentication Bypass when using using older password hashes (boo#1224240)
* CVE-2024-25641: RCE vulnerability when importing packages (boo#1224229)
* CVE-2024-31459: RCE vulnerability when plugins include files (boo#1224238)
* CVE-2024-31460: SQL Injection vulnerability when using tree rules through Automation API (boo#1224239)
* CVE-2024-29894: XSS vulnerability when using JavaScript based messaging API (boo#1224231)
* CVE-2024-31458: SQL Injection vulnerability when using form templates (boo#1224241)
* CVE-2024-31444: XSS vulnerability when reading tree rules with Automation API (boo#1224236)
* CVE-2024-31443: XSS vulnerability when managing data queries (boo#1224235)
* CVE-2024-31445: SQL Injection vulnerability when retrieving graphs using Automation API (boo#1224237)
* CVE-2024-27082: XSS vulnerability when managing trees (boo#1224230)
* Improve PHP 8.3 support
* When importing packages via command line, data source profile could not be selected
* When changing password, returning to previous page does not always work
* When using LDAP authentication the first time, warnings may appear in logs
* When editing/viewing devices, add IPv6 info to hostname tooltip
* Improve speed of polling when Boost is enabled
* Improve support for Half-Hour time zones
* When user session not found, device lists can be incorrectly returned
* On import, legacy templates may generate warnings
* Improve support for alternate locations of Ping
* Improve PHP 8.1 support for Installer
* Fix issues with number formatting
* Improve PHP 8.1 support when SpikeKill is run first time
* Improve PHP 8.1 support for SpikeKill
* When using Chinese to search for graphics, garbled characters appear.
* When importing templates, preview mode will not always load
* When remote poller is installed, MySQL TimeZone DB checks are not performed
* When Remote Poller installation completes, no finish button is shown
* Unauthorized agents should be recorded into logs
* Poller cache may not always update if hostname changes
* When using CMD poller, Failure and Recovery dates may have incorrect values
* Saving a Tree can cause the tree to become unpublished
* Web Basic Authentication does not record user logins
* When using Accent-based languages, translations may not work properly
* Fix automation expressions for device rules
* Improve PHP 8.1 Support during fresh install with boost
* Add a device 'enabled/disabled' indicator next to the graphs
* Notify the admin periodically when a remote data collector goes into heartbeat status
* Add template for Aruba Clearpass
* Add fliter/sort of Device Templates by Graph Templates
- cacti-spine 1.2.27:
* Restore AES Support
Patchnames
openSUSE-2024-274
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cacti, cacti-spine", "title": "Title of the patch" }, { "category": "description", "text": "This update for cacti, cacti-spine fixes the following issues:\n\n- cacti 1.2.27:\n * CVE-2024-34340: Authentication Bypass when using using older password hashes (boo#1224240)\n * CVE-2024-25641: RCE vulnerability when importing packages (boo#1224229)\n * CVE-2024-31459: RCE vulnerability when plugins include files (boo#1224238)\n * CVE-2024-31460: SQL Injection vulnerability when using tree rules through Automation API (boo#1224239)\n * CVE-2024-29894: XSS vulnerability when using JavaScript based messaging API (boo#1224231)\n * CVE-2024-31458: SQL Injection vulnerability when using form templates (boo#1224241)\n * CVE-2024-31444: XSS vulnerability when reading tree rules with Automation API (boo#1224236)\n * CVE-2024-31443: XSS vulnerability when managing data queries (boo#1224235)\n * CVE-2024-31445: SQL Injection vulnerability when retrieving graphs using Automation API (boo#1224237)\n * CVE-2024-27082: XSS vulnerability when managing trees (boo#1224230)\n * Improve PHP 8.3 support\n * When importing packages via command line, data source profile could not be selected\n * When changing password, returning to previous page does not always work\n * When using LDAP authentication the first time, warnings may appear in logs\n * When editing/viewing devices, add IPv6 info to hostname tooltip\n * Improve speed of polling when Boost is enabled\n * Improve support for Half-Hour time zones\n * When user session not found, device lists can be incorrectly returned\n * On import, legacy templates may generate warnings\n * Improve support for alternate locations of Ping\n * Improve PHP 8.1 support for Installer\n * Fix issues with number formatting\n * Improve PHP 8.1 support when SpikeKill is run first time\n * Improve PHP 8.1 support for SpikeKill\n * When using Chinese to search for graphics, garbled characters appear.\n * When importing templates, preview mode will not always load\n * When remote poller is installed, MySQL TimeZone DB checks are not performed\n * When Remote Poller installation completes, no finish button is shown\n * Unauthorized agents should be recorded into logs\n * Poller cache may not always update if hostname changes\n * When using CMD poller, Failure and Recovery dates may have incorrect values\n * Saving a Tree can cause the tree to become unpublished\n * Web Basic Authentication does not record user logins\n * When using Accent-based languages, translations may not work properly\n * Fix automation expressions for device rules\n * Improve PHP 8.1 Support during fresh install with boost\n * Add a device \u0027enabled/disabled\u0027 indicator next to the graphs\n * Notify the admin periodically when a remote data collector goes into heartbeat status\n * Add template for Aruba Clearpass\n * Add fliter/sort of Device Templates by Graph Templates\n\n- cacti-spine 1.2.27:\n * Restore AES Support\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2024-274", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0274-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:0274-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RAIZKHB2VPK6KRYTE3TU44EJVFAT4WWP/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:0274-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RAIZKHB2VPK6KRYTE3TU44EJVFAT4WWP/" }, { "category": "self", "summary": "SUSE Bug 1224229", "url": "https://bugzilla.suse.com/1224229" }, { "category": "self", "summary": "SUSE Bug 1224230", "url": "https://bugzilla.suse.com/1224230" }, { "category": "self", "summary": "SUSE Bug 1224231", "url": "https://bugzilla.suse.com/1224231" }, { "category": "self", "summary": "SUSE Bug 1224235", "url": "https://bugzilla.suse.com/1224235" }, { "category": "self", "summary": "SUSE Bug 1224236", "url": "https://bugzilla.suse.com/1224236" }, { "category": "self", "summary": "SUSE Bug 1224237", "url": "https://bugzilla.suse.com/1224237" }, { "category": "self", "summary": "SUSE Bug 1224238", "url": "https://bugzilla.suse.com/1224238" }, { "category": "self", "summary": "SUSE Bug 1224239", "url": "https://bugzilla.suse.com/1224239" }, { "category": "self", "summary": "SUSE Bug 1224240", "url": "https://bugzilla.suse.com/1224240" }, { "category": "self", "summary": "SUSE Bug 1224241", "url": "https://bugzilla.suse.com/1224241" }, { "category": "self", "summary": "SUSE CVE CVE-2024-25641 page", "url": "https://www.suse.com/security/cve/CVE-2024-25641/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27082 page", "url": "https://www.suse.com/security/cve/CVE-2024-27082/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-29894 page", "url": "https://www.suse.com/security/cve/CVE-2024-29894/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31443 page", "url": "https://www.suse.com/security/cve/CVE-2024-31443/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31444 page", "url": "https://www.suse.com/security/cve/CVE-2024-31444/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31445 page", "url": "https://www.suse.com/security/cve/CVE-2024-31445/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31458 page", "url": "https://www.suse.com/security/cve/CVE-2024-31458/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31459 page", "url": "https://www.suse.com/security/cve/CVE-2024-31459/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31460 page", "url": "https://www.suse.com/security/cve/CVE-2024-31460/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-34340 page", "url": "https://www.suse.com/security/cve/CVE-2024-34340/" } ], "title": "Security update for cacti, cacti-spine", "tracking": { "current_release_date": "2024-09-02T08:09:11Z", "generator": { "date": "2024-09-02T08:09:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:0274-1", "initial_release_date": "2024-09-02T08:09:11Z", "revision_history": [ { "date": "2024-09-02T08:09:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cacti-spine-1.2.27-bp155.2.9.1.aarch64", "product": { "name": "cacti-spine-1.2.27-bp155.2.9.1.aarch64", "product_id": "cacti-spine-1.2.27-bp155.2.9.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cacti-spine-1.2.27-bp155.2.9.1.i586", "product": { "name": "cacti-spine-1.2.27-bp155.2.9.1.i586", "product_id": "cacti-spine-1.2.27-bp155.2.9.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "cacti-1.2.27-bp155.2.9.1.noarch", "product": { "name": "cacti-1.2.27-bp155.2.9.1.noarch", "product_id": "cacti-1.2.27-bp155.2.9.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "product": { "name": "cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "product_id": "cacti-spine-1.2.27-bp155.2.9.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cacti-spine-1.2.27-bp155.2.9.1.s390x", "product": { "name": "cacti-spine-1.2.27-bp155.2.9.1.s390x", "product_id": "cacti-spine-1.2.27-bp155.2.9.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cacti-spine-1.2.27-bp155.2.9.1.x86_64", "product": { "name": "cacti-spine-1.2.27-bp155.2.9.1.x86_64", "product_id": "cacti-spine-1.2.27-bp155.2.9.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 12", "product": { "name": "SUSE Package Hub 12", "product_id": "SUSE Package Hub 12", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:12" } } }, { "category": "product_name", "name": "SUSE Package Hub 15 SP5", "product": { "name": "SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5" } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cacti-1.2.27-bp155.2.9.1.noarch as component of SUSE Package Hub 12", "product_id": "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch" }, "product_reference": "cacti-1.2.27-bp155.2.9.1.noarch", "relates_to_product_reference": "SUSE Package Hub 12" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.aarch64 as component of SUSE Package Hub 12", "product_id": "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 12" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.i586 as component of SUSE Package Hub 12", "product_id": "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.i586", "relates_to_product_reference": "SUSE Package Hub 12" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.ppc64le as component of SUSE Package Hub 12", "product_id": "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 12" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.s390x as component of SUSE Package Hub 12", "product_id": "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.s390x", "relates_to_product_reference": "SUSE Package Hub 12" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.x86_64 as component of SUSE Package Hub 12", "product_id": "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 12" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-1.2.27-bp155.2.9.1.noarch as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch" }, "product_reference": "cacti-1.2.27-bp155.2.9.1.noarch", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.i586 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.ppc64le as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.s390x as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-1.2.27-bp155.2.9.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch" }, "product_reference": "cacti-1.2.27-bp155.2.9.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.i586 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.i586", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cacti-spine-1.2.27-bp155.2.9.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" }, "product_reference": "cacti-spine-1.2.27-bp155.2.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-25641", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-25641" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the \"Package Import\" feature, allows authenticated users having the \"Import Templates\" permission to execute arbitrary PHP code on the web server. The vulnerability is located within the `import_package()` function defined into the `/lib/import.php` script. The function blindly trusts the filename and file content provided within the XML data, and writes such files into the Cacti base path (or even outside, since path traversal sequences are not filtered). This can be exploited to write or overwrite arbitrary files on the web server, leading to execution of arbitrary PHP code or other security impacts. Version 1.2.27 contains a patch for this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-25641", "url": "https://www.suse.com/security/cve/CVE-2024-25641" }, { "category": "external", "summary": "SUSE Bug 1224229 for CVE-2024-25641", "url": "https://bugzilla.suse.com/1224229" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T08:09:11Z", "details": "critical" } ], "title": "CVE-2024-25641" }, { "cve": "CVE-2024-27082", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-27082" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Versions of Cacti prior to 1.2.27 are vulnerable to stored cross-site scripting, a type of cross-site scripting where malicious scripts are permanently stored on a target server and served to users who access a particular page. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-27082", "url": "https://www.suse.com/security/cve/CVE-2024-27082" }, { "category": "external", "summary": "SUSE Bug 1224230 for CVE-2024-27082", "url": "https://bugzilla.suse.com/1224230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T08:09:11Z", "details": "important" } ], "title": "CVE-2024-27082" }, { "cve": "CVE-2024-29894", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-29894" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Versions of Cacti prior to 1.2.27 contain a residual cross-site scripting vulnerability caused by an incomplete fix for CVE-2023-50250. `raise_message_javascript` from `lib/functions.php` now uses purify.js to fix CVE-2023-50250 (among others). However, it still generates the code out of unescaped PHP variables `$title` and `$header`. If those variables contain single quotes, they can be used to inject JavaScript code. An attacker exploiting this vulnerability could execute actions on behalf of other users. This ability to impersonate users could lead to unauthorized changes to settings. Version 1.2.27 fixes this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-29894", "url": "https://www.suse.com/security/cve/CVE-2024-29894" }, { "category": "external", "summary": "SUSE Bug 1224231 for CVE-2024-29894", "url": "https://bugzilla.suse.com/1224231" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T08:09:11Z", "details": "moderate" } ], "title": "CVE-2024-29894" }, { "cve": "CVE-2024-31443", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31443" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to 1.2.27, some of the data stored in `form_save()` function in `data_queries.php` is not thoroughly checked and is used to concatenate the HTML statement in `grow_right_pane_tree()` function from `lib/html.php` , finally resulting in cross-site scripting. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31443", "url": "https://www.suse.com/security/cve/CVE-2024-31443" }, { "category": "external", "summary": "SUSE Bug 1224235 for CVE-2024-31443", "url": "https://bugzilla.suse.com/1224235" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T08:09:11Z", "details": "moderate" } ], "title": "CVE-2024-31443" }, { "cve": "CVE-2024-31444", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31444" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in `automation_tree_rules_form_save()` function in `automation_tree_rules.php` is not thoroughly checked and is used to concatenate the HTML statement in `form_confirm()` function from `lib/html.php` , finally resulting in cross-site scripting. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31444", "url": "https://www.suse.com/security/cve/CVE-2024-31444" }, { "category": "external", "summary": "SUSE Bug 1224236 for CVE-2024-31444", "url": "https://bugzilla.suse.com/1224236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T08:09:11Z", "details": "moderate" } ], "title": "CVE-2024-31444" }, { "cve": "CVE-2024-31445", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31445" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, a SQL injection vulnerability in `automation_get_new_graphs_sql` function of `api_automation.php` allows authenticated users to exploit these SQL injection vulnerabilities to perform privilege escalation and remote code execution. In `api_automation.php` line 856, the `get_request_var(\u0027filter\u0027)` is being concatenated into the SQL statement without any sanitization. In `api_automation.php` line 717, The filter of `\u0027filter\u0027` is `FILTER_DEFAULT`, which means there is no filter for it. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31445", "url": "https://www.suse.com/security/cve/CVE-2024-31445" }, { "category": "external", "summary": "SUSE Bug 1224237 for CVE-2024-31445", "url": "https://bugzilla.suse.com/1224237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T08:09:11Z", "details": "important" } ], "title": "CVE-2024-31445" }, { "cve": "CVE-2024-31458", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31458" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in `form_save()` function in `graph_template_inputs.php` is not thoroughly checked and is used to concatenate the SQL statement in `draw_nontemplated_fields_graph_item()` function from `lib/html_form_templates.php` , finally resulting in SQL injection. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31458", "url": "https://www.suse.com/security/cve/CVE-2024-31458" }, { "category": "external", "summary": "SUSE Bug 1224240 for CVE-2024-31458", "url": "https://bugzilla.suse.com/1224240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T08:09:11Z", "details": "important" } ], "title": "CVE-2024-31458" }, { "cve": "CVE-2024-31459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31459" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, there is a file inclusion issue in the `lib/plugin.php` file. Combined with SQL injection vulnerabilities, remote code execution can be implemented. There is a file inclusion issue with the `api_plugin_hook()` function in the `lib/plugin.php` file, which reads the plugin_hooks and plugin_config tables in database. The read data is directly used to concatenate the file path which is used for file inclusion. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31459", "url": "https://www.suse.com/security/cve/CVE-2024-31459" }, { "category": "external", "summary": "SUSE Bug 1224238 for CVE-2024-31459", "url": "https://bugzilla.suse.com/1224238" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T08:09:11Z", "details": "important" } ], "title": "CVE-2024-31459" }, { "cve": "CVE-2024-31460", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31460" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in `automation_tree_rules.php` is not thoroughly checked and is used to concatenate the SQL statement in `create_all_header_nodes()` function from `lib/api_automation.php` , finally resulting in SQL injection. Using SQL based secondary injection technology, attackers can modify the contents of the Cacti database, and based on the modified content, it may be possible to achieve further impact, such as arbitrary file reading, and even remote code execution through arbitrary file writing. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31460", "url": "https://www.suse.com/security/cve/CVE-2024-31460" }, { "category": "external", "summary": "SUSE Bug 1224239 for CVE-2024-31460", "url": "https://bugzilla.suse.com/1224239" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T08:09:11Z", "details": "important" } ], "title": "CVE-2024-31460" }, { "cve": "CVE-2024-34340", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-34340" } ], "notes": [ { "category": "general", "text": "Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, Cacti calls `compat_password_hash` when users set their password. `compat_password_hash` use `password_hash` if there is it, else use `md5`. When verifying password, it calls `compat_password_verify`. In `compat_password_verify`, `password_verify` is called if there is it, else use `md5`. `password_verify` and `password_hash` are supported on PHP \u003c 5.5.0, following PHP manual. The vulnerability is in `compat_password_verify`. Md5-hashed user input is compared with correct password in database by `$md5 == $hash`. It is a loose comparison, not `===`. It is a type juggling vulnerability. Version 1.2.27 contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-34340", "url": "https://www.suse.com/security/cve/CVE-2024-34340" }, { "category": "external", "summary": "SUSE Bug 1224241 for CVE-2024-34340", "url": "https://bugzilla.suse.com/1224241" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 12:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 12:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "SUSE Package Hub 15 SP5:cacti-1.2.27-bp155.2.9.1.noarch", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.i586", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "SUSE Package Hub 15 SP5:cacti-spine-1.2.27-bp155.2.9.1.x86_64", "openSUSE Leap 15.5:cacti-1.2.27-bp155.2.9.1.noarch", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.aarch64", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.i586", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.ppc64le", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.s390x", "openSUSE Leap 15.5:cacti-spine-1.2.27-bp155.2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-02T08:09:11Z", "details": "critical" } ], "title": "CVE-2024-34340" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.