Amazon Linux AMI : cacti (ALAS-2024-1915)

high Nessus Plugin ID 190045

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

The version of cacti installed on the remote host is prior to 1.1.19-6.24. It is, therefore, affected by a vulnerability as referenced in the ALAS-2024-1915 advisory.

- Cacti provides an operational monitoring and fault management framework. Version 1.2.25 has a Blind SQL Injection (SQLi) vulnerability within the SNMP Notification Receivers feature in the file `managers.php'`. An authenticated attacker with the Settings/Utilities permission can send a crafted HTTP GET request to the endpoint `/cacti/managers.php'` with an SQLi payload in the `selected_graphs_array'` HTTP GET parameter. As of time of publication, no patched versions exist.
(CVE-2023-51448)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update cacti' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2024-1915.html

https://alas.aws.amazon.com/cve/html/CVE-2023-51448.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 190045

File Name: ala_ALAS-2024-1915.nasl

Version: 1.1

Type: local

Agent: unix

Published: 2/6/2024

Updated: 2/7/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-51448

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:cacti, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/1/2024

Vulnerability Publication Date: 12/22/2023

Reference Information

CVE: CVE-2023-51448