Lucene search

K
openvasCopyright (c) 2015 Greenbone Networks GmbH http://greenbone.netOPENVAS:1361412562310703312
HistoryJul 22, 2015 - 12:00 a.m.

Debian Security Advisory DSA 3312-1 (cacti - security update)

2015-07-2200:00:00
Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net
plugins.openvas.org
8

0.008 Low

EPSS

Percentile

79.2%

Multiple SQL injection vulnerabilities
were discovered in cacti, a web interface for graphing of monitoring systems.

# OpenVAS Vulnerability Test
# $Id: deb_3312.nasl 14278 2019-03-18 14:47:26Z cfischer $
# Auto-generated from advisory DSA 3312-1 using nvtgen 1.0
# Script version: 1.0
#
# Author:
# Greenbone Networks
#
# Copyright:
# Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.703312");
  script_version("$Revision: 14278 $");
  script_cve_id("CVE-2015-4634");
  script_name("Debian Security Advisory DSA 3312-1 (cacti - security update)");
  script_tag(name:"last_modification", value:"$Date: 2019-03-18 15:47:26 +0100 (Mon, 18 Mar 2019) $");
  script_tag(name:"creation_date", value:"2015-07-22 00:00:00 +0200 (Wed, 22 Jul 2015)");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  script_xref(name:"URL", value:"http://www.debian.org/security/2015/dsa-3312.html");

  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net");
  script_family("Debian Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB7");
  script_tag(name:"affected", value:"cacti on Debian Linux");
  script_tag(name:"solution", value:"For the oldstable distribution (wheezy),
this problem has been fixed in version 0.8.8a+dfsg-5+deb7u6.

For the stable distribution (jessie), this problem has been fixed in
version 0.8.8b+dfsg-8+deb8u2.

For the testing distribution (stretch), this problem has been fixed
in version 0.8.8e+ds1-1.

For the unstable distribution (sid), this problem has been fixed in
version 0.8.8e+ds1-1.

We recommend that you upgrade your cacti packages.");
  script_tag(name:"summary", value:"Multiple SQL injection vulnerabilities
were discovered in cacti, a web interface for graphing of monitoring systems.");
  script_tag(name:"vuldetect", value:"This check tests the installed software
version using the apt package manager.");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

res = "";
report = "";
if((res = isdpkgvuln(pkg:"cacti", ver:"0.8.8a+dfsg-5+deb7u6", rls:"DEB7")) != NULL) {
  report += res;
}

if(report != "") {
  security_message(data:report);
} else if (__pkg_match) {
  exit(99);
}

0.008 Low

EPSS

Percentile

79.2%

Related for OPENVAS:1361412562310703312