Upstream information

CVE-2024-31460 at MITRE

Description

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in `automation_tree_rules.php` is not thoroughly checked and is used to concatenate the SQL statement in `create_all_header_nodes()` function from `lib/api_automation.php` , finally resulting in SQL injection. Using SQL based secondary injection technology, attackers can modify the contents of the Cacti database, and based on the modified content, it may be possible to achieve further impact, such as arbitrary file reading, and even remote code execution through arbitrary file writing. Version 1.2.27 contains a patch for the issue.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

SUSE Bugzilla entry: 1224239 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • cacti >= 1.2.27-41.1
  • cacti-spine >= 1.2.27-35.1
Patchnames:
openSUSE-2024-274
SUSE Package Hub 15 SP5
  • cacti >= 1.2.27-bp155.2.9.1
  • cacti-spine >= 1.2.27-bp155.2.9.1
Patchnames:
openSUSE-2024-274
SUSE Package Hub 15 SP6
  • cacti >= 1.2.27-bp156.2.3.1
  • cacti-spine >= 1.2.27-bp156.2.3.1
Patchnames:
openSUSE-2024-276
openSUSE Leap 15.5
  • cacti >= 1.2.27-bp155.2.9.1
  • cacti-spine >= 1.2.27-bp155.2.9.1
Patchnames:
openSUSE-2024-274
openSUSE Leap 15.6
  • cacti >= 1.2.27-bp156.2.3.1
  • cacti-spine >= 1.2.27-bp156.2.3.1
Patchnames:
openSUSE-2024-276
openSUSE Tumbleweed
  • cacti >= 1.2.27-1.1
Patchnames:
openSUSE-Tumbleweed-2024-13962


SUSE Timeline for this CVE

CVE page created: Tue May 14 18:12:50 2024
CVE page last modified: Tue Sep 3 19:34:27 2024