Lucene search

K
openvasCopyright (C) 2008 Greenbone AGOPENVAS:136141256231056410
HistoryJan 17, 2008 - 12:00 a.m.

Debian: Security Advisory (DSA-1002-1)

2008-01-1700:00:00
Copyright (C) 2008 Greenbone AG
plugins.openvas.org
5

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.1 High

AI Score

Confidence

Low

0.048 Low

EPSS

Percentile

92.8%

The remote host is missing an update for the Debian

# SPDX-FileCopyrightText: 2008 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.56410");
  script_cve_id("CVE-2005-3949", "CVE-2005-3961", "CVE-2005-3982", "CVE-2005-3984");
  script_tag(name:"creation_date", value:"2008-01-17 22:09:45 +0000 (Thu, 17 Jan 2008)");
  script_version("2024-02-01T14:37:10+0000");
  script_tag(name:"last_modification", value:"2024-02-01 14:37:10 +0000 (Thu, 01 Feb 2024)");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_name("Debian: Security Advisory (DSA-1002-1)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2008 Greenbone AG");
  script_family("Debian Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB3\.1");

  script_xref(name:"Advisory-ID", value:"DSA-1002-1");
  script_xref(name:"URL", value:"https://www.debian.org/security/2006/DSA-1002-1");
  script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/DSA-1002");

  script_tag(name:"summary", value:"The remote host is missing an update for the Debian 'webcalendar' package(s) announced via the DSA-1002-1 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"Several security related problems have been discovered in webcalendar, a PHP based multi-user calendar. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities:

CVE-2005-3949

Multiple SQL injection vulnerabilities allow remote attackers to execute arbitrary SQL commands.

CVE-2005-3961

Missing input sanitising allows an attacker to overwrite local files.

CVE-2005-3982

A CRLF injection vulnerability allows remote attackers to modify HTTP headers and conduct HTTP response splitting attacks.

The old stable distribution (woody) does not contain webcalendar packages.

For the stable distribution (sarge) these problems have been fixed in version 0.9.45-4sarge3.

For the unstable distribution (sid) these problems have been fixed in version 1.0.2-1.

We recommend that you upgrade your webcalendar package.");

  script_tag(name:"affected", value:"'webcalendar' package(s) on Debian 3.1.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

release = dpkg_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "DEB3.1") {

  if(!isnull(res = isdpkgvuln(pkg:"webcalendar", ver:"0.9.45-4sarge3", rls:"DEB3.1"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.1 High

AI Score

Confidence

Low

0.048 Low

EPSS

Percentile

92.8%

Related for OPENVAS:136141256231056410