[Bug 1224239] New: VUL-0: CVE-2024-31460: cacti: SQL injection vulnerability when using tree rules through Automation API
https://bugzilla.suse.com/show_bug.cgi?id=1224239 Bug ID: 1224239 Summary: VUL-0: CVE-2024-31460: cacti: SQL injection vulnerability when using tree rules through Automation API Classification: openSUSE Product: openSUSE Distribution Version: Leap 15.6 Hardware: Other URL: https://smash.suse.de/issue/405132/ OS: Other Status: NEW Severity: Normal Priority: P5 - None Component: Security Assignee: Andreas.Stieger@gmx.de Reporter: smash_bz@suse.de QA Contact: security-team@suse.de CC: camila.matos@suse.com Target Milestone: --- Found By: Security Response Team Blocker: --- Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in `automation_tree_rules.php` is not thoroughly checked and is used to concatenate the SQL statement in `create_all_header_nodes()` function from `lib/api_automation.php` , finally resulting in SQL injection. Using SQL based secondary injection technology, attackers can modify the contents of the Cacti database, and based on the modified content, it may be possible to achieve further impact, such as arbitrary file reading, and even remote code execution through arbitrary file writing. Version 1.2.27 contains a patch for the issue. References: https://github.com/Cacti/cacti/security/advisories/GHSA-cx8g-hvq8-p2rv https://github.com/Cacti/cacti/security/advisories/GHSA-gj3f-p326-gh8r http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-31460 https://www.cve.org/CVERecord?id=CVE-2024-31460 -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1224239 https://bugzilla.suse.com/show_bug.cgi?id=1224239#c5 --- Comment #5 from Marcus Meissner <meissner@suse.com> --- openSUSE-SU-2024:0274-1: An update that fixes 10 vulnerabilities is now available. Category: security (important) Bug References: 1224229,1224230,1224231,1224235,1224236,1224237,1224238,1224239,1224240,1224241 CVE References: CVE-2024-25641,CVE-2024-27082,CVE-2024-29894,CVE-2024-31443,CVE-2024-31444,CVE-2024-31445,CVE-2024-31458,CVE-2024-31459,CVE-2024-31460,CVE-2024-34340 JIRA References: Sources used: openSUSE Backports SLE-15-SP5 (src): cacti-1.2.27-bp155.2.9.1, cacti-spine-1.2.27-bp155.2.9.1 -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1224239 https://bugzilla.suse.com/show_bug.cgi?id=1224239#c6 --- Comment #6 from Marcus Meissner <meissner@suse.com> --- openSUSE-SU-2024:0274-1: An update that fixes 10 vulnerabilities is now available. Category: security (important) Bug References: 1224229,1224230,1224231,1224235,1224236,1224237,1224238,1224239,1224240,1224241 CVE References: CVE-2024-25641,CVE-2024-27082,CVE-2024-29894,CVE-2024-31443,CVE-2024-31444,CVE-2024-31445,CVE-2024-31458,CVE-2024-31459,CVE-2024-31460,CVE-2024-34340 JIRA References: Sources used: openSUSE Backports SLE-15-SP5 (src): cacti-1.2.27-bp155.2.9.1, cacti-spine-1.2.27-bp155.2.9.1 SUSE Package Hub for SUSE Linux Enterprise 12 (src): cacti-1.2.27-41.1, cacti-spine-1.2.27-35.1 -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1224239 https://bugzilla.suse.com/show_bug.cgi?id=1224239#c7 --- Comment #7 from Marcus Meissner <meissner@suse.com> --- openSUSE-SU-2024:0276-1: An update that fixes 10 vulnerabilities is now available. Category: security (important) Bug References: 1224229,1224230,1224231,1224235,1224236,1224237,1224238,1224239,1224240,1224241 CVE References: CVE-2024-25641,CVE-2024-27082,CVE-2024-29894,CVE-2024-31443,CVE-2024-31444,CVE-2024-31445,CVE-2024-31458,CVE-2024-31459,CVE-2024-31460,CVE-2024-34340 JIRA References: Sources used: openSUSE Backports SLE-15-SP6 (src): cacti-1.2.27-bp156.2.3.1, cacti-spine-1.2.27-bp156.2.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
participants (1)
-
bugzilla_noreply@suse.com