Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Cacti
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Cacti
ID: DSA-3312-1
Distribution: Debian
Plattformen: Debian sid, Debian wheezy, Debian jessie, Debian stretch
Datum: Mi, 22. Juli 2015, 13:13
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4634
Applikationen: Cacti

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3312-1 security@debian.org
https://www.debian.org/security/ Alessandro Ghedini
July 22, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : cacti
CVE ID : CVE-2015-4634

Multiple SQL injection vulnerabilities were discovered in cacti, a web
interface for graphing of monitoring systems.

For the oldstable distribution (wheezy), this problem has been fixed
in version 0.8.8a+dfsg-5+deb7u6.

For the stable distribution (jessie), this problem has been fixed in
version 0.8.8b+dfsg-8+deb8u2.

For the testing distribution (stretch), this problem has been fixed
in version 0.8.8e+ds1-1.

For the unstable distribution (sid), this problem has been fixed in
version 0.8.8e+ds1-1.

We recommend that you upgrade your cacti packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJVr2LGAAoJEK+lG9bN5XPLmCkP/0CZdwQviJrjPhUP6OP/gj/N
DY4gKN2BfaXjw0wHqb6tpslJXw8jzXoBgRkOjtsVscnS/bCYlpQyXyi9PmUBNvEN
r+s1ChWqneZ36iM7s5ZYaa7F9o2zIRjN26NQIpuY41WAe42RmNNKZkq5byVDjUke
wYDJGGn4ufkxxXFEUcmGaKQR9nuFLvkGP8CahQNUo7NAp2O1P2mTm7pLu4/YAFDr
MAw+hDWAg5e6sUqnrZgMI1qbJHbRWanTQO4JQunESV7fhoZTXvuLC7bOkJh0aE4F
iQIjitw/dz7dKqn4sGb5QBf3USGTA8QzQk0gVbdYw7puc21kB+TYwXe+3Ws4qPPw
282f5hdXfC/P2qlIszwVhqfwgh/II0bsupeBJEUWKlo6fS23P6fupcSXf7GGylhH
f0bl2JIkB7TfrpPkNKLcsb/c+g1jr54tcEgZlMU/SvPOBepTvAhH8mmTEyT4bfi3
b7mlsxCGf5eFogFbm3V4/CRQSrEZ+sLK+RpIT6REhJdGPOs+8wSm/6u9SyTMLEMP
hjYR9HLWzOVt77EU/WHlqL6//MCiBoWKQCoGGJ/Plxry1DG5b4bj2YNnsXCsMpe6
OCuyr4MHNL1MYFCqgqFI5j496yl0fvqJE48USN5nT/i0uqXg9807um8qc6t7gZG7
9XiDnFFQO3x75b+pLV0J
=eVij
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact
listmaster@lists.debian.org
Archive: https://lists.debian.org/55af62c7.e99ec20a.3a6b.75c8@mx.google.com
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung