UBUNTU-CVE-2023-49085

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2023-49085
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2023/UBUNTU-CVE-2023-49085.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2023-49085
Related
Published
2023-12-22T17:15:00Z
Modified
2024-10-15T14:11:50Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Cacti provides an operational monitoring and fault management framework. In versions 1.2.25 and prior, it is possible to execute arbitrary SQL code through the pollers.php script. An authorized user may be able to execute arbitrary SQL code. The vulnerable component is the pollers.php. Impact of the vulnerability - arbitrary SQL code execution. As of time of publication, a patch does not appear to exist.

References

Affected packages

Ubuntu:Pro:14.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.8.8b+dfsg-3
0.8.8b+dfsg-5
0.8.8b+dfsg-5ubuntu0.1
0.8.8b+dfsg-5ubuntu0.2
0.8.8b+dfsg-5ubuntu0.2+esm1
0.8.8b+dfsg-5ubuntu0.2+esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.8.8f+ds1-2
0.8.8f+ds1-3
0.8.8f+ds1-4
0.8.8f+ds1-4ubuntu1
0.8.8f+ds1-4ubuntu2
0.8.8f+ds1-4ubuntu3
0.8.8f+ds1-4ubuntu4
0.8.8f+ds1-4ubuntu4.16.04
0.8.8f+ds1-4ubuntu4.16.04.1
0.8.8f+ds1-4ubuntu4.16.04.2
0.8.8f+ds1-4ubuntu4.16.04.2+esm1
0.8.8f+ds1-4ubuntu4.16.04.2+esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.1.18+ds1-1
1.1.27+ds1-2
1.1.27+ds1-3
1.1.28+ds1-2
1.1.35+ds1-1
1.1.36+ds1-1
1.1.38+ds1-1
1.1.38+ds1-1ubuntu0.1~esm1
1.1.38+ds1-1ubuntu0.1~esm3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.2.4+ds1-2ubuntu3
1.2.9+ds1-1ubuntu1
1.2.9+ds1-1ubuntu2
1.2.10+ds1-1ubuntu1
1.2.10+ds1-1ubuntu1.1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.2.16+ds1-2ubuntu1
1.2.19+ds1-2ubuntu1
1.2.19+ds1-2ubuntu1.1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.10 / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti?arch=src?distro=oracular

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2.26+ds1-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "1.2.26+ds1-1",
            "binary_name": "cacti"
        }
    ]
}

Ubuntu:24.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti?arch=src?distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2.26+ds1-1

Affected versions

1.*

1.2.25+ds1-2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "1.2.26+ds1-1",
            "binary_name": "cacti"
        }
    ]
}