Lucene search

K
nessusThis script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2014-331.NASL
HistoryJun 13, 2014 - 12:00 a.m.

openSUSE Security Update : cacti (openSUSE-SU-2014:0600-1)

2014-06-1300:00:00
This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

cacti was patched to fix several security issues :

  • CVE-2013-5588: XSS injection vulnerability

  • CVE-2013-5589: SQL injection vulnerability

  • CVE-2014-2326: XSS injection vulnerability

  • CVE-2014-2328: Remote Command Execution Vulnerability

  • CVE-2014-2708: SQL Injection Vulnerability

  • CVE-2014-2709: Remote Command Execution Vulnerability

cacti-spine was updated to 0.8.8b to fix the following issue :

  • bug: set appropriate mysql 5.5+ timeouts
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2014-331.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(75341);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2013-5588", "CVE-2013-5589", "CVE-2014-2326", "CVE-2014-2328", "CVE-2014-2708", "CVE-2014-2709");
  script_bugtraq_id(62001, 62005, 66387, 66390, 66555, 66630);

  script_name(english:"openSUSE Security Update : cacti (openSUSE-SU-2014:0600-1)");
  script_summary(english:"Check for the openSUSE-2014-331 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"cacti was patched to fix several security issues :

  - CVE-2013-5588: XSS injection vulnerability

  - CVE-2013-5589: SQL injection vulnerability

  - CVE-2014-2326: XSS injection vulnerability

  - CVE-2014-2328: Remote Command Execution Vulnerability

  - CVE-2014-2708: SQL Injection Vulnerability

  - CVE-2014-2709: Remote Command Execution Vulnerability

cacti-spine was updated to 0.8.8b to fix the following issue :

  - bug: set appropriate mysql 5.5+ timeouts"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=837440"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=870821"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=872008"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.opensuse.org/opensuse-updates/2014-05/msg00011.html"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected cacti package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:ND");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cacti");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cacti-spine");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cacti-spine-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cacti-spine-debugsource");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");

  script_set_attribute(attribute:"patch_publication_date", value:"2014/04/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE12\.3|SUSE13\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.3 / 13.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE12.3", reference:"cacti-0.8.8b-5.8.1") ) flag++;
if ( rpm_check(release:"SUSE12.3", reference:"cacti-spine-0.8.8b-4.4.1") ) flag++;
if ( rpm_check(release:"SUSE12.3", reference:"cacti-spine-debuginfo-0.8.8b-4.4.1") ) flag++;
if ( rpm_check(release:"SUSE12.3", reference:"cacti-spine-debugsource-0.8.8b-4.4.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"cacti-0.8.8b-4.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cacti");
}
VendorProductVersionCPE
novellopensusecactip-cpe:/a:novell:opensuse:cacti
novellopensusecacti-spinep-cpe:/a:novell:opensuse:cacti-spine
novellopensusecacti-spine-debuginfop-cpe:/a:novell:opensuse:cacti-spine-debuginfo
novellopensusecacti-spine-debugsourcep-cpe:/a:novell:opensuse:cacti-spine-debugsource
novellopensuse12.3cpe:/o:novell:opensuse:12.3
novellopensuse13.1cpe:/o:novell:opensuse:13.1