Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5550.NASL
HistoryNov 09, 2023 - 12:00 a.m.

Debian DSA-5550-1 : cacti - security update

2023-11-0900:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11
cacti
sql injection
command injection
security update
debian 11
debian 12
cve-2023-39357
cve-2023-39359
cve-2023-39361
cve-2023-39362
cve-2023-39364

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.521 Medium

EPSS

Percentile

97.6%

The remote Debian 11 / 12 host has a package installed that is affected by multiple vulnerabilities as referenced in the dsa-5550 advisory.

  • Cacti is an open source operational monitoring and fault management framework. A defect in the sql_save function was discovered. When the column type is numeric, the sql_save function directly utilizes user input. Many files and functions calling the sql_save function do not perform prior validation of user input, leading to the existence of multiple SQL injection vulnerabilities in Cacti. This allows authenticated users to exploit these SQL injection vulnerabilities to perform privilege escalation and remote code execution. This issue has been addressed in version 1.2.25. Users are advised to upgrade.
    There are no known workarounds for this vulnerability. (CVE-2023-39357)

  • Cacti is an open source operational monitoring and fault management framework. An authenticated SQL injection vulnerability was discovered which allows authenticated users to perform privilege escalation and remote code execution. The vulnerability resides in the graphs.php file. When dealing with the cases of ajax_hosts and ajax_hosts_noany, if the site_id parameter is greater than 0, it is directly reflected in the WHERE clause of the SQL statement. This creates an SQL injection vulnerability. This issue has been addressed in version 1.2.25. Users are advised to upgrade. There are no known workarounds for this vulnerability. (CVE-2023-39359)

  • Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a SQL injection discovered in graph_view.php. Since guest users can access graph_view.php without authentication by default, if guest users are being utilized in an enabled state, there could be the potential for significant damage. Attackers may exploit this vulnerability, and there may be possibilities for actions such as the usurpation of administrative privileges or remote code execution.
    This issue has been addressed in version 1.2.25. Users are advised to upgrade. There are no known workarounds for this vulnerability. (CVE-2023-39361)

  • Cacti is an open source operational monitoring and fault management framework. In Cacti 1.2.24, under certain conditions, an authenticated privileged user, can use a malicious string in the SNMP options of a Device, performing command injection and obtaining remote code execution on the underlying server. The lib/snmp.php file has a set of functions, with similar behavior, that accept in input some variables and place them into an exec call without a proper escape or validation. This issue has been addressed in version 1.2.25. Users are advised to upgrade. There are no known workarounds for this vulnerability.
    (CVE-2023-39362)

  • Cacti is an open source operational monitoring and fault management framework. In Cacti 1.2.24, users with console access can be redirected to an arbitrary website after a change password performed via a specifically crafted URL. The auth_changepassword.php file accepts ref as a URL parameter and reflects it in the form used to perform the change password. It’s value is used to perform a redirect via header PHP function. A user can be tricked in performing the change password operation, e.g., via a phishing message, and then interacting with the malicious website where the redirection has been performed, e.g., downloading malwares, providing credentials, etc. This issue has been addressed in version 1.2.25. Users are advised to upgrade. There are no known workarounds for this vulnerability. (CVE-2023-39364)

  • Cacti is an open source operational monitoring and fault management framework. Issues with Cacti Regular Expression validation combined with the external links feature can lead to limited SQL Injections and subsequent data leakage. This issue has been addressed in version 1.2.25. Users are advised to upgrade.
    There are no known workarounds for this vulnerability. (CVE-2023-39365)

  • Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti’s database. These data will be viewed by administrative cacti accounts and execute JavaScript code in the victim’s browser at view-time. The data_sources.php script displays the data source management information (e.g. data source path, polling configuration etc.) for different data visualizations of the cacti app. CENSUS found that an adversary that is able to configure a malicious Device name, can deploy a stored XSS attack against any user of the same (or broader) privileges. A user that possesses the General Administration>Sites/Devices/Data permissions can configure the device names in cacti. This configuration occurs through http://<HOST>/cacti/host.php, while the rendered malicious payload is exhibited at http://<HOST>/cacti/data_sources.php. This vulnerability has been addressed in version 1.2.25. Users are advised to upgrade. Users unable to update should manually filter HTML output.
    (CVE-2023-39366)

  • Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti’s database. These data will be viewed by administrative cacti accounts and execute JavaScript code in the victim’s browser at view-time. Thereports_admin.php script displays reporting information about graphs, devices, data sources etc. CENSUS found that an adversary that is able to configure a malicious Device name, can deploy a stored XSS attack against any user of the same (or broader) privileges. A user that possesses the General Administration>Sites/Devices/Data permissions can configure the device names in cacti. This configuration occurs through http://<HOST>/cacti/host.php, while the rendered malicious payload is exhibited at http://<HOST>/cacti/reports_admin.php when the a graph with the maliciously altered device name is linked to the report. This vulnerability has been addressed in version 1.2.25. Users are advised to upgrade. Users unable to update should manually filter HTML output. (CVE-2023-39510)

  • Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the cacti’s database. These data will be viewed by administrative cacti accounts and execute JavaScript code in the victim’s browser at view-time. The script under data_sources.php displays the data source management information (e.g. data source path, polling configuration, device name related to the datasource etc.) for different data visualizations of the cacti app. CENSUS found that an adversary that is able to configure a malicious device name, can deploy a stored XSS attack against any user of the same (or broader) privileges. A user that possesses the General Administration>Sites/Devices/Data permissions can configure the device names in cacti. This configuration occurs through http://<HOST>/cacti/host.php, while the rendered malicious payload is exhibited at http://<HOST>/cacti/data_sources.php. This vulnerability has been addressed in version 1.2.25. Users are advised to upgrade. Users unable to update should manually filter HTML output.
    (CVE-2023-39512)

  • Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the cacti’s database. These data will be viewed by administrative cacti accounts and execute JavaScript code in the victim’s browser at view-time. The script under host.php is used to monitor and manage hosts in the cacti app, hence displays useful information such as data queries and verbose logs. CENSUS found that an adversary that is able to configure a data-query template with malicious code appended in the template path, in order to deploy a stored XSS attack against any user with the General Administration>Sites/Devices/Data privileges. A user that possesses the Template Editor>Data Queries permissions can configure the data query template path in cacti. Please note that such a user may be a low privileged user. This configuration occurs through http://<HOST>/cacti/data_queries.php by editing an existing or adding a new data query template. If a template is linked to a device then the formatted template path will be rendered in the device’s management page, when a verbose data query is requested. This vulnerability has been addressed in version 1.2.25. Users are advised to upgrade. Users unable to update should manually filter HTML output.
    (CVE-2023-39513)

  • Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the cacti’s database. These data will be viewed by administrative cacti accounts and execute JavaScript code in the victim’s browser at view-time. The script under graphs.php displays graph details such as data-source paths, data template information and graph related fields. CENSUS found that an adversary that is able to configure either a data-source template with malicious code appended in the data-source name or a device with a malicious payload injected in the device name, may deploy a stored XSS attack against any user with General Administration>Graphs privileges. A user that possesses the
    Template Editor>Data Templates permissions can configure the data-source name in cacti. Please note that this may be a low privileged user. This configuration occurs through http://<HOST>/cacti/data_templates.php by editing an existing or adding a new data template. If a template is linked to a graph then the formatted template name will be rendered in the graph’s management page. A user that possesses the General Administration>Sites/Devices/Data permissions can configure the device name in cacti. This vulnerability has been addressed in version 1.2.25. Users are advised to upgrade. Users unable to upgrade should add manual HTML escaping. (CVE-2023-39514)

  • Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti’s database. These data will be viewed by administrative cacti accounts and execute JavaScript code in the victim’s browser at view-time. The script under data_debug.php displays data source related debugging information such as data source paths, polling settings, meta-data on the data source. CENSUS found that an adversary that is able to configure a malicious data-source path, can deploy a stored XSS attack against any user that has privileges related to viewing the data_debug.php information. A user that possesses the General Administration>Sites/Devices/Data permissions can configure the data source path in cacti. This configuration occurs through http://<HOST>/cacti/data_sources.php. This vulnerability has been addressed in version 1.2.25. Users are advised to upgrade. Users unable to update should manually filter HTML output. (CVE-2023-39515)

  • Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the cacti’s database. These data will be viewed by administrative cacti accounts and execute JavaScript code in the victim’s browser at view-time. The script under data_sources.php displays the data source management information (e.g. data source path, polling configuration etc.) for different data visualizations of the cacti app. CENSUS found that an adversary that is able to configure a malicious data-source path, can deploy a stored XSS attack against any user of the same (or broader) privileges. A user that possesses the ‘General Administration>Sites/Devices/Data’ permissions can configure the data source path in Cacti. This configuration occurs through http://<HOST>/cacti/data_sources.php. The same page can be used for previewing the data source path.
    This issue has been addressed in version 1.2.25. Users are advised to upgrade. Users unable to upgrade should manually escape HTML output. (CVE-2023-39516)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5550. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(185415);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/11/09");

  script_cve_id(
    "CVE-2023-39357",
    "CVE-2023-39359",
    "CVE-2023-39361",
    "CVE-2023-39362",
    "CVE-2023-39364",
    "CVE-2023-39365",
    "CVE-2023-39366",
    "CVE-2023-39510",
    "CVE-2023-39512",
    "CVE-2023-39513",
    "CVE-2023-39514",
    "CVE-2023-39515",
    "CVE-2023-39516"
  );

  script_name(english:"Debian DSA-5550-1 : cacti - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 11 / 12 host has a package installed that is affected by multiple vulnerabilities as referenced in the
dsa-5550 advisory.

  - Cacti is an open source operational monitoring and fault management framework. A defect in the sql_save
    function was discovered. When the column type is numeric, the sql_save function directly utilizes user
    input. Many files and functions calling the sql_save function do not perform prior validation of user
    input, leading to the existence of multiple SQL injection vulnerabilities in Cacti. This allows
    authenticated users to exploit these SQL injection vulnerabilities to perform privilege escalation and
    remote code execution. This issue has been addressed in version 1.2.25. Users are advised to upgrade.
    There are no known workarounds for this vulnerability. (CVE-2023-39357)

  - Cacti is an open source operational monitoring and fault management framework. An authenticated SQL
    injection vulnerability was discovered which allows authenticated users to perform privilege escalation
    and remote code execution. The vulnerability resides in the `graphs.php` file. When dealing with the cases
    of ajax_hosts and ajax_hosts_noany, if the `site_id` parameter is greater than 0, it is directly reflected
    in the WHERE clause of the SQL statement. This creates an SQL injection vulnerability. This issue has been
    addressed in version 1.2.25. Users are advised to upgrade. There are no known workarounds for this
    vulnerability. (CVE-2023-39359)

  - Cacti is an open source operational monitoring and fault management framework. Affected versions are
    subject to a SQL injection discovered in graph_view.php. Since guest users can access graph_view.php
    without authentication by default, if guest users are being utilized in an enabled state, there could be
    the potential for significant damage. Attackers may exploit this vulnerability, and there may be
    possibilities for actions such as the usurpation of administrative privileges or remote code execution.
    This issue has been addressed in version 1.2.25. Users are advised to upgrade. There are no known
    workarounds for this vulnerability. (CVE-2023-39361)

  - Cacti is an open source operational monitoring and fault management framework. In Cacti 1.2.24, under
    certain conditions, an authenticated privileged user, can use a malicious string in the SNMP options of a
    Device, performing command injection and obtaining remote code execution on the underlying server. The
    `lib/snmp.php` file has a set of functions, with similar behavior, that accept in input some variables and
    place them into an `exec` call without a proper escape or validation. This issue has been addressed in
    version 1.2.25. Users are advised to upgrade. There are no known workarounds for this vulnerability.
    (CVE-2023-39362)

  - Cacti is an open source operational monitoring and fault management framework. In Cacti 1.2.24, users with
    console access can be redirected to an arbitrary website after a change password performed via a
    specifically crafted URL. The `auth_changepassword.php` file accepts `ref` as a URL parameter and reflects
    it in the form used to perform the change password. It's value is used to perform a redirect via `header`
    PHP function. A user can be tricked in performing the change password operation, e.g., via a phishing
    message, and then interacting with the malicious website where the redirection has been performed, e.g.,
    downloading malwares, providing credentials, etc. This issue has been addressed in version 1.2.25. Users
    are advised to upgrade. There are no known workarounds for this vulnerability. (CVE-2023-39364)

  - Cacti is an open source operational monitoring and fault management framework. Issues with Cacti Regular
    Expression validation combined with the external links feature can lead to limited SQL Injections and
    subsequent data leakage. This issue has been addressed in version 1.2.25. Users are advised to upgrade.
    There are no known workarounds for this vulnerability. (CVE-2023-39365)

  - Cacti is an open source operational monitoring and fault management framework. Affected versions are
    subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data
    stored in the _cacti_'s database. These data will be viewed by administrative _cacti_ accounts and execute
    JavaScript code in the victim's browser at view-time. The `data_sources.php` script displays the data
    source management information (e.g. data source path, polling configuration etc.) for different data
    visualizations of the _cacti_ app. CENSUS found that an adversary that is able to configure a malicious
    Device name, can deploy a stored XSS attack against any user of the same (or broader) privileges. A user
    that possesses the _General Administration>Sites/Devices/Data_ permissions can configure the device names
    in _cacti_. This configuration occurs through `http://<HOST>/cacti/host.php`, while the rendered malicious
    payload is exhibited at `http://<HOST>/cacti/data_sources.php`. This vulnerability has been addressed in
    version 1.2.25. Users are advised to upgrade. Users unable to update should manually filter HTML output.
    (CVE-2023-39366)

  - Cacti is an open source operational monitoring and fault management framework. Affected versions are
    subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data
    stored in the _cacti_'s database. These data will be viewed by administrative _cacti_ accounts and execute
    JavaScript code in the victim's browser at view-time. The`reports_admin.php` script displays reporting
    information about graphs, devices, data sources etc. CENSUS found that an adversary that is able to
    configure a malicious Device name, can deploy a stored XSS attack against any user of the same (or
    broader) privileges. A user that possesses the _General Administration>Sites/Devices/Data_ permissions can
    configure the device names in _cacti_. This configuration occurs through `http://<HOST>/cacti/host.php`,
    while the rendered malicious payload is exhibited at `http://<HOST>/cacti/reports_admin.php` when the a
    graph with the maliciously altered device name is linked to the report. This vulnerability has been
    addressed in version 1.2.25. Users are advised to upgrade. Users unable to update should manually filter
    HTML output. (CVE-2023-39510)

  - Cacti is an open source operational monitoring and fault management framework. Affected versions are
    subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison
    data stored in the _cacti_'s database. These data will be viewed by administrative _cacti_ accounts and
    execute JavaScript code in the victim's browser at view-time. The script under `data_sources.php` displays
    the data source management information (e.g. data source path, polling configuration, device name related
    to the datasource etc.) for different data visualizations of the _cacti_ app. _CENSUS_ found that an
    adversary that is able to configure a malicious device name, can deploy a stored XSS attack against any
    user of the same (or broader) privileges. A user that possesses the _General
    Administration>Sites/Devices/Data_ permissions can configure the device names in _cacti_. This
    configuration occurs through `http://<HOST>/cacti/host.php`, while the rendered malicious payload is
    exhibited at `http://<HOST>/cacti/data_sources.php`. This vulnerability has been addressed in version
    1.2.25. Users are advised to upgrade. Users unable to update should manually filter HTML output.
    (CVE-2023-39512)

  - Cacti is an open source operational monitoring and fault management framework. Affected versions are
    subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison
    data stored in the _cacti_'s database. These data will be viewed by administrative _cacti_ accounts and
    execute JavaScript code in the victim's browser at view-time. The script under `host.php` is used to
    monitor and manage hosts in the _cacti_ app, hence displays useful information such as data queries and
    verbose logs. _CENSUS_ found that an adversary that is able to configure a data-query template with
    malicious code appended in the template path, in order to deploy a stored XSS attack against any user with
    the _General Administration>Sites/Devices/Data_ privileges. A user that possesses the _Template
    Editor>Data Queries_ permissions can configure the data query template path in _cacti_. Please note that
    such a user may be a low privileged user. This configuration occurs through
    `http://<HOST>/cacti/data_queries.php` by editing an existing or adding a new data query template. If a
    template is linked to a device then the formatted template path will be rendered in the device's
    management page, when a _verbose data query_ is requested. This vulnerability has been addressed in
    version 1.2.25. Users are advised to upgrade. Users unable to update should manually filter HTML output.
    (CVE-2023-39513)

  - Cacti is an open source operational monitoring and fault management framework. Affected versions are
    subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison
    data stored in the _cacti_'s database. These data will be viewed by administrative _cacti_ accounts and
    execute JavaScript code in the victim's browser at view-time. The script under `graphs.php` displays graph
    details such as data-source paths, data template information and graph related fields. _CENSUS_ found that
    an adversary that is able to configure either a data-source template with malicious code appended in the
    data-source name or a device with a malicious payload injected in the device name, may deploy a stored XSS
    attack against any user with _General Administration>Graphs_ privileges. A user that possesses the
    _Template Editor>Data Templates_ permissions can configure the data-source name in _cacti_. Please note
    that this may be a _low privileged_ user. This configuration occurs through
    `http://<HOST>/cacti/data_templates.php` by editing an existing or adding a new data template. If a
    template is linked to a graph then the formatted template name will be rendered in the graph's management
    page. A user that possesses the _General Administration>Sites/Devices/Data_ permissions can configure the
    device name in _cacti_. This vulnerability has been addressed in version 1.2.25. Users are advised to
    upgrade. Users unable to upgrade should add manual HTML escaping. (CVE-2023-39514)

  - Cacti is an open source operational monitoring and fault management framework. Affected versions are
    subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data
    stored in the cacti's database. These data will be viewed by administrative cacti accounts and execute
    JavaScript code in the victim's browser at view-time. The script under `data_debug.php` displays data
    source related debugging information such as _data source paths, polling settings, meta-data on the data
    source_. _CENSUS_ found that an adversary that is able to configure a malicious data-source path, can
    deploy a stored XSS attack against any user that has privileges related to viewing the `data_debug.php`
    information. A user that possesses the _General Administration>Sites/Devices/Data_ permissions can
    configure the data source path in _cacti_. This configuration occurs through
    `http://<HOST>/cacti/data_sources.php`. This vulnerability has been addressed in version 1.2.25. Users are
    advised to upgrade. Users unable to update should manually filter HTML output. (CVE-2023-39515)

  - Cacti is an open source operational monitoring and fault management framework. Affected versions are
    subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison
    data stored in the _cacti_'s database. These data will be viewed by administrative _cacti_ accounts and
    execute JavaScript code in the victim's browser at view-time. The script under `data_sources.php` displays
    the data source management information (e.g. data source path, polling configuration etc.) for different
    data visualizations of the _cacti_ app. CENSUS found that an adversary that is able to configure a
    malicious data-source path, can deploy a stored XSS attack against any user of the same (or broader)
    privileges. A user that possesses the 'General Administration>Sites/Devices/Data' permissions can
    configure the data source path in Cacti. This configuration occurs through
    `http://<HOST>/cacti/data_sources.php`. The same page can be used for previewing the data source path.
    This issue has been addressed in version 1.2.25. Users are advised to upgrade. Users unable to upgrade
    should manually escape HTML output. (CVE-2023-39516)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/cacti");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2023/dsa-5550");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-39357");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-39359");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-39361");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-39362");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-39364");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-39365");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-39366");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-39510");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-39512");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-39513");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-39514");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-39515");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-39516");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bullseye/cacti");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bookworm/cacti");
  script_set_attribute(attribute:"solution", value:
"Upgrade the cacti packages.

For the stable distribution (bookworm), these problems have been fixed in version 1.2.24+ds1-1+deb12u1.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-39361");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/09/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/11/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/11/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cacti");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:11.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:12.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(11)\.[0-9]+|^(12)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 11.0 / 12.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '11.0', 'prefix': 'cacti', 'reference': '1.2.16+ds1-2+deb11u2'},
    {'release': '12.0', 'prefix': 'cacti', 'reference': '1.2.24+ds1-1+deb12u1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'cacti');
}
VendorProductVersionCPE
debiandebian_linuxcactip-cpe:/a:debian:debian_linux:cacti
debiandebian_linux11.0cpe:/o:debian:debian_linux:11.0
debiandebian_linux12.0cpe:/o:debian:debian_linux:12.0

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.521 Medium

EPSS

Percentile

97.6%