USN-6969-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6969-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6969-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6969-1
Related
Published
2024-08-20T11:14:34.471644Z
Modified
2024-08-20T11:14:34.471644Z
Summary
cacti vulnerabilities
Details

It was discovered that Cacti did not properly apply checks to the "Package Import" feature. An attacker could possibly use this issue to perform arbitrary code execution. This issue only affected Ubuntu 24.04 LTS, Ubuntu 22.04 LTS, Ubuntu 20.04 LTS and Ubuntu 18.04 LTS. (CVE-2024-25641)

It was discovered that Cacti did not properly sanitize values when using javascript based API. A remote attacker could possibly use this issue to inject arbitrary javascript code resulting into cross-site scripting vulnerability. This issue only affected Ubuntu 24.04 LTS. (CVE-2024-29894)

It was discovered that Cacti did not properly sanitize values when managing data queries. A remote attacker could possibly use this issue to inject arbitrary javascript code resulting into cross-site scripting vulnerability. (CVE-2024-31443)

It was discovered that Cacti did not properly sanitize values when reading tree rules with Automation API. A remote attacker could possibly use this issue to inject arbitrary javascript code resulting into cross-site scripting vulnerability. (CVE-2024-31444)

It was discovered that Cacti did not properly sanitize "getrequestvar('filter')" values in the "api_automation.php" file. A remote attacker could possibly use this issue to perform SQL injection attacks. This issue only affected Ubuntu 24.04 LTS, Ubuntu 22.04 LTS, Ubuntu 20.04 LTS and Ubuntu 18.04 LTS. (CVE-2024-31445)

It was discovered that Cacti did not properly sanitize data stored in "formsave()" function in the "graphtemplate_inputs.php" file. A remote attacker could possibly use this issue to perform SQL injection attacks. (CVE-2024-31458)

It was discovered that Cacti did not properly validate the file urls from the lib/plugin.php file. An attacker could possibly use this issue to perform arbitrary code execution. (CVE-2024-31459)

It was discovered that Cacti did not properly validate the data stored in the "automationtreerules.php". A remote attacker could possibly use this issue to perform SQL injection attacks. This issue only affected Ubuntu 24.04 LTS, Ubuntu 22.04 LTS, Ubuntu 20.04 LTS and Ubuntu 18.04 LTS. (CVE-2024-31460)

It was discovered that Cacti did not properly verify the user password. An attacker could possibly use this issue to bypass authentication mechanism. This issue only affected Ubuntu 24.04 LTS, Ubuntu 22.04 LTS, Ubuntu 20.04 LTS and Ubuntu 18.04 LTS. (CVE-2024-34360)

References

Affected packages

Ubuntu:Pro:14.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti@0.8.8b+dfsg-5ubuntu0.2+esm2?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.8.8b+dfsg-5ubuntu0.2+esm2

Affected versions

0.*

0.8.8b+dfsg-3
0.8.8b+dfsg-5
0.8.8b+dfsg-5ubuntu0.1
0.8.8b+dfsg-5ubuntu0.2
0.8.8b+dfsg-5ubuntu0.2+esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "cacti": "0.8.8b+dfsg-5ubuntu0.2+esm2"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti@0.8.8f+ds1-4ubuntu4.16.04.2+esm2?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.8.8f+ds1-4ubuntu4.16.04.2+esm2

Affected versions

0.*

0.8.8f+ds1-2
0.8.8f+ds1-3
0.8.8f+ds1-4
0.8.8f+ds1-4ubuntu1
0.8.8f+ds1-4ubuntu2
0.8.8f+ds1-4ubuntu3
0.8.8f+ds1-4ubuntu4
0.8.8f+ds1-4ubuntu4.16.04
0.8.8f+ds1-4ubuntu4.16.04.1
0.8.8f+ds1-4ubuntu4.16.04.2
0.8.8f+ds1-4ubuntu4.16.04.2+esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "cacti": "0.8.8f+ds1-4ubuntu4.16.04.2+esm2"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti@1.1.38+ds1-1ubuntu0.1~esm3?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.38+ds1-1ubuntu0.1~esm3

Affected versions

1.*

1.1.18+ds1-1
1.1.27+ds1-2
1.1.27+ds1-3
1.1.28+ds1-2
1.1.35+ds1-1
1.1.36+ds1-1
1.1.38+ds1-1
1.1.38+ds1-1ubuntu0.1~esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "cacti": "1.1.38+ds1-1ubuntu0.1~esm3"
        }
    ]
}

Ubuntu:20.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti@1.2.10+ds1-1ubuntu1.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2.10+ds1-1ubuntu1.1

Affected versions

1.*

1.2.4+ds1-2ubuntu3
1.2.9+ds1-1ubuntu1
1.2.9+ds1-1ubuntu2
1.2.10+ds1-1ubuntu1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "cacti": "1.2.10+ds1-1ubuntu1.1"
        }
    ]
}

Ubuntu:22.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti@1.2.19+ds1-2ubuntu1.1?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2.19+ds1-2ubuntu1.1

Affected versions

1.*

1.2.16+ds1-2ubuntu1
1.2.19+ds1-2ubuntu1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "cacti": "1.2.19+ds1-2ubuntu1.1"
        }
    ]
}

Ubuntu:24.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti@1.2.26+ds1-1ubuntu0.1?arch=src?distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2.26+ds1-1ubuntu0.1

Affected versions

1.*

1.2.25+ds1-2
1.2.26+ds1-1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "cacti": "1.2.26+ds1-1ubuntu0.1"
        }
    ]
}