openSUSE 15 Security Update : cacti, cacti-spine (openSUSE-SU-2024:0276-1)

critical Nessus Plugin ID 206444

Language:

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2024:0276-1 advisory.

- cacti 1.2.27:
* CVE-2024-34340: Authentication Bypass when using using older password hashes (boo#1224240)
* CVE-2024-25641: RCE vulnerability when importing packages (boo#1224229)
* CVE-2024-31459: RCE vulnerability when plugins include files (boo#1224238)
* CVE-2024-31460: SQL Injection vulnerability when using tree rules through Automation API (boo#1224239)
* CVE-2024-29894: XSS vulnerability when using JavaScript based messaging API (boo#1224231)
* CVE-2024-31458: SQL Injection vulnerability when using form templates (boo#1224241)
* CVE-2024-31444: XSS vulnerability when reading tree rules with Automation API (boo#1224236)
* CVE-2024-31443: XSS vulnerability when managing data queries (boo#1224235)
* CVE-2024-31445: SQL Injection vulnerability when retrieving graphs using Automation API (boo#1224237)
* CVE-2024-27082: XSS vulnerability when managing trees (boo#1224230)
* Improve PHP 8.3 support
* When importing packages via command line, data source profile could not be selected
* When changing password, returning to previous page does not always work
* When using LDAP authentication the first time, warnings may appear in logs
* When editing/viewing devices, add IPv6 info to hostname tooltip
* Improve speed of polling when Boost is enabled
* Improve support for Half-Hour time zones
* When user session not found, device lists can be incorrectly returned
* On import, legacy templates may generate warnings
* Improve support for alternate locations of Ping
* Improve PHP 8.1 support for Installer
* Fix issues with number formatting
* Improve PHP 8.1 support when SpikeKill is run first time
* Improve PHP 8.1 support for SpikeKill
* When using Chinese to search for graphics, garbled characters appear.
* When importing templates, preview mode will not always load
* When remote poller is installed, MySQL TimeZone DB checks are not performed
* When Remote Poller installation completes, no finish button is shown
* Unauthorized agents should be recorded into logs
* Poller cache may not always update if hostname changes
* When using CMD poller, Failure and Recovery dates may have incorrect values
* Saving a Tree can cause the tree to become unpublished
* Web Basic Authentication does not record user logins
* When using Accent-based languages, translations may not work properly
* Fix automation expressions for device rules
* Improve PHP 8.1 Support during fresh install with boost
* Add a device 'enabled/disabled' indicator next to the graphs
* Notify the admin periodically when a remote data collector goes into heartbeat status
* Add template for Aruba Clearpass
* Add fliter/sort of Device Templates by Graph Templates

- cacti-spine 1.2.27:
* Restore AES Support

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected cacti and / or cacti-spine packages.

See Also

https://bugzilla.suse.com/1224229

https://bugzilla.suse.com/1224230

https://bugzilla.suse.com/1224231

https://bugzilla.suse.com/1224235

https://bugzilla.suse.com/1224236

https://bugzilla.suse.com/1224237

https://bugzilla.suse.com/1224238

https://bugzilla.suse.com/1224239

https://bugzilla.suse.com/1224240

https://bugzilla.suse.com/1224241

http://www.nessus.org/u?762e8663

https://www.suse.com/security/cve/CVE-2024-25641

https://www.suse.com/security/cve/CVE-2024-27082

https://www.suse.com/security/cve/CVE-2024-29894

https://www.suse.com/security/cve/CVE-2024-31443

https://www.suse.com/security/cve/CVE-2024-31444

https://www.suse.com/security/cve/CVE-2024-31445

https://www.suse.com/security/cve/CVE-2024-31458

https://www.suse.com/security/cve/CVE-2024-31459

https://www.suse.com/security/cve/CVE-2024-31460

https://www.suse.com/security/cve/CVE-2024-34340

Plugin Details

Severity: Critical

ID: 206444

File Name: openSUSE-2024-0276-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 9/3/2024

Updated: 9/4/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.9

CVSS v2

Risk Factor: High

Base Score: 9.4

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:N

CVSS Score Source: CVE-2024-34340

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:cacti-spine, p-cpe:/a:novell:opensuse:cacti, cpe:/o:novell:opensuse:15.6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/2/2024

Vulnerability Publication Date: 5/13/2024

Exploitable With

Metasploit (Cacti Import Packages RCE)

Reference Information

CVE: CVE-2024-25641, CVE-2024-27082, CVE-2024-29894, CVE-2024-31443, CVE-2024-31444, CVE-2024-31445, CVE-2024-31458, CVE-2024-31459, CVE-2024-31460, CVE-2024-34340