ID DEBIAN:DSA-2630-1:2240A Type debian Reporter Debian Modified 2013-02-20T21:03:53
Description
Debian Security Advisory DSA-2630-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
February 20, 2013 http://www.debian.org/security/faq
Package : postgresql-8.4
Vulnerability : programming error
Problem type : remote
Debian-specific: no
CVE ID : CVE-2013-0255
Sumit Soni discovered that PostgreSQL,an object-relational SQL database,
could be forced to crash when an internal function was called with
invalid arguments, resulting in denial of service.
For the stable distribution (squeeze), this problem has been fixed in
version 8.4.16-0squeeze1.
For the testing distribution (wheezy), this problem has been fixed in
version 8.4.16-1.
For the unstable distribution (sid), this problem has been fixed in
version 8.4.16-1.
We recommend that you upgrade your postgresql-8.4 packages.
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/
{"cve": [{"lastseen": "2019-05-29T18:12:59", "bulletinFamily": "NVD", "description": "PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3.x before 8.3.23 does not properly declare the enum_recv function in backend/utils/adt/enum.c, which causes it to be invoked with incorrect arguments and allows remote authenticated users to cause a denial of service (server crash) or read sensitive process memory via a crafted SQL command, which triggers an array index error and an out-of-bounds read.", "modified": "2017-10-20T01:29:00", "id": "CVE-2013-0255", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0255", "published": "2013-02-13T01:55:00", "title": "CVE-2013-0255", "type": "cve", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}], "postgresql": [{"lastseen": "2019-05-29T18:31:44", "bulletinFamily": "software", "description": "executing enum_recv() with wrong parameters crashes server", "modified": "2013-02-13T01:55:00", "published": "2013-02-13T01:55:00", "href": "https://www.postgresql.org/support/security/9.2/", "id": "POSTGRESQL:CVE-2013-0255", "type": "postgresql", "title": "Vulnerability in core server (CVE-2013-0255)", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}], "openvas": [{"lastseen": "2017-12-04T11:21:50", "bulletinFamily": "scanner", "description": "Check for the Version of postgresql-9.1", "modified": "2017-12-01T00:00:00", "published": "2013-02-15T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=841317", "id": "OPENVAS:841317", "title": "Ubuntu Update for postgresql-9.1 USN-1717-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1717_1.nasl 7958 2017-12-01 06:47:47Z santu $\n#\n# Ubuntu Update for postgresql-9.1 USN-1717-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"postgresql-9.1 on Ubuntu 12.10 ,\n Ubuntu 12.04 LTS ,\n Ubuntu 11.10 ,\n Ubuntu 10.04 LTS ,\n Ubuntu 8.04 LTS\";\ntag_insight = \"Sumit Soni discovered that PostgreSQL incorrectly handled calling a certain\n internal function with invalid arguments. An authenticated attacker could\n use this issue to cause PostgreSQL to crash, resulting in a denial of\n service.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1717-1/\");\n script_id(841317);\n script_version(\"$Revision: 7958 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:47:47 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-15 11:25:25 +0530 (Fri, 15 Feb 2013)\");\n script_cve_id(\"CVE-2013-0255\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n script_xref(name: \"USN\", value: \"1717-1\");\n script_name(\"Ubuntu Update for postgresql-9.1 USN-1717-1\");\n\n script_summary(\"Check for the Version of postgresql-9.1\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.1\", ver:\"9.1.8-0ubuntu12.04\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.1\", ver:\"9.1.8-0ubuntu11.10\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-8.4\", ver:\"8.4.16-0ubuntu10.04\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU8.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-8.3\", ver:\"8.3.23-0ubuntu8.04\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.1\", ver:\"9.1.8-0ubuntu12.10\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:51:29", "bulletinFamily": "scanner", "description": "Sumit Soni discovered that PostgreSQL, an object-relational SQL database,\ncould be forced to crash when an internal function was called with\ninvalid arguments, resulting in denial of service.", "modified": "2017-07-07T00:00:00", "published": "2013-02-20T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=892630", "id": "OPENVAS:892630", "title": "Debian Security Advisory DSA 2630-1 (postgresql-8.4 - programming error)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2630.nasl 6611 2017-07-07 12:07:20Z cfischer $\n# Auto-generated from advisory DSA 2630-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"postgresql-8.4 on Debian Linux\";\ntag_insight = \"PostgreSQL is a fully featured object-relational database management\nsystem. It supports a large part of the SQL standard and is designed\nto be extensible by users in many aspects. Some of the features are:\nACID transactions, foreign keys, views, sequences, subqueries,\ntriggers, user-defined types and functions, outer joins, multiversion\nconcurrency control. Graphical user interfaces and bindings for many\nprogramming languages are available as well.\";\ntag_solution = \"For the stable distribution (squeeze), this problem has been fixed in\nversion 8.4.16-0squeeze1.\n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 8.4.16-1.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 8.4.16-1.\n\nWe recommend that you upgrade your postgresql-8.4 packages.\";\ntag_summary = \"Sumit Soni discovered that PostgreSQL, an object-relational SQL database,\ncould be forced to crash when an internal function was called with\ninvalid arguments, resulting in denial of service.\";\ntag_vuldetect = \"This check tests the installed software version using the apt package manager.\";\n\nif(description)\n{\n script_id(892630);\n script_version(\"$Revision: 6611 $\");\n script_cve_id(\"CVE-2013-0255\");\n script_name(\"Debian Security Advisory DSA 2630-1 (postgresql-8.4 - programming error)\");\n script_tag(name: \"last_modification\", value:\"$Date: 2017-07-07 14:07:20 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name: \"creation_date\", value:\"2013-02-20 00:00:00 +0100 (Wed, 20 Feb 2013)\");\n script_tag(name: \"cvss_base\", value:\"6.8\");\n script_tag(name: \"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2013/dsa-2630.html\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: tag_affected);\n script_tag(name: \"insight\", value: tag_insight);\n# script_tag(name: \"impact\", value: tag_impact);\n script_tag(name: \"solution\", value: tag_solution);\n script_tag(name: \"summary\", value: tag_summary);\n script_tag(name: \"vuldetect\", value: tag_vuldetect);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"libecpg-compat3\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libecpg-dev\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libecpg6\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpgtypes3\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpq-dev\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpq5\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-client\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-client-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-contrib\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-contrib-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-doc\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-doc-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-plperl-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-plpython-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-pltcl-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-server-dev-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-plperl-8.4\", ver:\"8.4.16-1\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:05", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-02-15T00:00:00", "id": "OPENVAS:1361412562310865352", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310865352", "title": "Fedora Update for postgresql FEDORA-2013-2123", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for postgresql FEDORA-2013-2123\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_tag(name:\"affected\", value:\"postgresql on Fedora 18\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098586.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.865352\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-15 11:14:10 +0530 (Fri, 15 Feb 2013)\");\n script_cve_id(\"CVE-2013-0255\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"FEDORA\", value:\"2013-2123\");\n script_name(\"Fedora Update for postgresql FEDORA-2013-2123\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC18\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~9.2.3~1.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:38:00", "bulletinFamily": "scanner", "description": "This host is installed with PostgreSQL and is prone to denial\n of service vulnerability.", "modified": "2019-05-20T00:00:00", "published": "2013-03-20T00:00:00", "id": "OPENVAS:1361412562310803442", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803442", "title": "PostgreSQL Denial of Service Vulnerability (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# PostgreSQL Denial of Service Vulnerability (Windows)\n#\n# Authors:\n# Thanga Prakash S <tprakash@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:postgresql:postgresql\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.803442\");\n script_version(\"2019-05-20T11:12:48+0000\");\n script_cve_id(\"CVE-2013-0255\");\n script_bugtraq_id(57844);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-05-20 11:12:48 +0000 (Mon, 20 May 2019)\");\n script_tag(name:\"creation_date\", value:\"2013-03-20 17:42:26 +0530 (Wed, 20 Mar 2013)\");\n script_name(\"PostgreSQL Denial of Service Vulnerability (Windows)\");\n script_xref(name:\"URL\", value:\"http://securitytracker.com/id?1028092\");\n script_xref(name:\"URL\", value:\"http://xforce.iss.net/xforce/xfdb/81917\");\n script_xref(name:\"URL\", value:\"http://www.postgresql.org/support/security\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Denial of Service\");\n script_dependencies(\"postgresql_detect.nasl\", \"os_detection.nasl\");\n script_require_ports(\"Services/postgresql\", 5432);\n script_mandatory_keys(\"PostgreSQL/installed\", \"Host/runs_windows\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote attackers to crash the server\n via a specially crafted SQL query.\");\n\n script_tag(name:\"affected\", value:\"PostgreSQL version 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x\n before 9.0.12, 8.4.x before 8.4.16, and 8.3.x before 8.3.23\");\n\n script_tag(name:\"insight\", value:\"Input validation error within the 'enum_recv()' function of\n backend/utils/adt/enum.c\");\n\n script_tag(name:\"solution\", value:\"Upgrade to PostgreSQL 8.3.23, 8.4.16, 9.0.12, 9.1.8, 9.2.3 or later.\");\n\n script_tag(name:\"summary\", value:\"This host is installed with PostgreSQL and is prone to denial\n of service vulnerability.\");\n\n script_tag(name:\"qod_type\", value:\"remote_banner\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"misc_func.inc\");\ninclude(\"version_func.inc\");\ninclude(\"host_details.inc\");\n\nif(!pgsqlPort = get_app_port(cpe:CPE)) exit(0);\npgsqlVer = get_app_version(cpe:CPE, port:pgsqlPort);\nif(!pgsqlVer || pgsqlVer !~ \"^[89]\\.\"){\n exit(0);\n}\n\nif(version_in_range(version:pgsqlVer, test_version:\"8.3\", test_version2:\"8.3.22\") ||\n version_in_range(version:pgsqlVer, test_version:\"8.4\", test_version2:\"8.4.15\") ||\n version_in_range(version:pgsqlVer, test_version:\"9.0\", test_version2:\"9.0.11\") ||\n version_in_range(version:pgsqlVer, test_version:\"9.1\", test_version2:\"9.1.7\") ||\n version_in_range(version:pgsqlVer, test_version:\"9.2\", test_version2:\"9.2.2\"))\n{\n security_message(port:pgsqlPort);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}, {"lastseen": "2018-02-05T11:10:56", "bulletinFamily": "scanner", "description": "Check for the Version of postgresql", "modified": "2018-02-03T00:00:00", "published": "2013-02-15T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=865352", "id": "OPENVAS:865352", "title": "Fedora Update for postgresql FEDORA-2013-2123", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for postgresql FEDORA-2013-2123\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\ntag_solution = \"Please Install the Updated Packages.\";\ntag_insight = \"PostgreSQL is an advanced Object-Relational database management system (DBMS).\n The base postgresql package contains the client programs that you'll need to\n access a PostgreSQL DBMS server, as well as HTML documentation for the whole\n system. These client programs can be located on the same machine as the\n PostgreSQL server, or on a remote machine that accesses a PostgreSQL server\n over a network connection. The PostgreSQL server can be found in the\n postgresql-server sub-package.\";\ntag_affected = \"postgresql on Fedora 18\";\n\n\n\n\nif(description)\n{\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098586.html\");\n script_id(865352);\n script_version(\"$Revision: 8650 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-02-03 13:16:59 +0100 (Sat, 03 Feb 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-15 11:14:10 +0530 (Fri, 15 Feb 2013)\");\n script_cve_id(\"CVE-2013-0255\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2013-2123\");\n script_name(\"Fedora Update for postgresql FEDORA-2013-2123\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of postgresql\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~9.2.3~1.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:37:54", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2013-02-15T00:00:00", "id": "OPENVAS:1361412562310841317", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841317", "title": "Ubuntu Update for postgresql-9.1 USN-1717-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1717_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for postgresql-9.1 USN-1717-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1717-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.841317\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-15 11:25:25 +0530 (Fri, 15 Feb 2013)\");\n script_cve_id(\"CVE-2013-0255\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n script_xref(name:\"USN\", value:\"1717-1\");\n script_name(\"Ubuntu Update for postgresql-9.1 USN-1717-1\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql-9.1'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(12\\.04 LTS|11\\.10|10\\.04 LTS|8\\.04 LTS|12\\.10)\");\n script_tag(name:\"affected\", value:\"postgresql-9.1 on Ubuntu 12.10,\n Ubuntu 12.04 LTS,\n Ubuntu 11.10,\n Ubuntu 10.04 LTS,\n Ubuntu 8.04 LTS\");\n script_tag(name:\"insight\", value:\"Sumit Soni discovered that PostgreSQL incorrectly handled calling a certain\n internal function with invalid arguments. An authenticated attacker could\n use this issue to cause PostgreSQL to crash, resulting in a denial of\n service.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.1\", ver:\"9.1.8-0ubuntu12.04\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.1\", ver:\"9.1.8-0ubuntu11.10\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-8.4\", ver:\"8.4.16-0ubuntu10.04\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU8.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-8.3\", ver:\"8.3.23-0ubuntu8.04\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.1\", ver:\"9.1.8-0ubuntu12.10\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:38:28", "bulletinFamily": "scanner", "description": "Sumit Soni discovered that PostgreSQL, an object-relational SQL database,\ncould be forced to crash when an internal function was called with\ninvalid arguments, resulting in denial of service.", "modified": "2019-03-18T00:00:00", "published": "2013-02-20T00:00:00", "id": "OPENVAS:1361412562310892630", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310892630", "title": "Debian Security Advisory DSA 2630-1 (postgresql-8.4 - programming error)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2630.nasl 14276 2019-03-18 14:43:56Z cfischer $\n# Auto-generated from advisory DSA 2630-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.892630\");\n script_version(\"$Revision: 14276 $\");\n script_cve_id(\"CVE-2013-0255\");\n script_name(\"Debian Security Advisory DSA 2630-1 (postgresql-8.4 - programming error)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:43:56 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-20 00:00:00 +0100 (Wed, 20 Feb 2013)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2013/dsa-2630.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB(6|7)\");\n script_tag(name:\"affected\", value:\"postgresql-8.4 on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (squeeze), this problem has been fixed in\nversion 8.4.16-0squeeze1.\n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 8.4.16-1.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 8.4.16-1.\n\nWe recommend that you upgrade your postgresql-8.4 packages.\");\n script_tag(name:\"summary\", value:\"Sumit Soni discovered that PostgreSQL, an object-relational SQL database,\ncould be forced to crash when an internal function was called with\ninvalid arguments, resulting in denial of service.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"libecpg-compat3\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libecpg-dev\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libecpg6\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libpgtypes3\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libpq-dev\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libpq5\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-client\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-client-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-contrib\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-contrib-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-doc\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-doc-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-plperl-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-plpython-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-pltcl-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-server-dev-8.4\", ver:\"8.4.16-0squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-plperl-8.4\", ver:\"8.4.16-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:37:55", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-11-08T00:00:00", "id": "OPENVAS:1361412562310881815", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881815", "title": "CentOS Update for postgresql CESA-2013:1475 centos6", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for postgresql CESA-2013:1475 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.881815\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-11-08 10:43:21 +0530 (Fri, 08 Nov 2013)\");\n script_cve_id(\"CVE-2013-0255\", \"CVE-2013-1900\");\n script_tag(name:\"cvss_base\", value:\"8.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:C/I:C/A:C\");\n script_name(\"CentOS Update for postgresql CESA-2013:1475 centos6\");\n\n script_tag(name:\"affected\", value:\"postgresql on CentOS 6\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nAn array index error, leading to a heap-based out-of-bounds buffer read\nflaw, was found in the way PostgreSQL performed certain error processing\nusing enumeration types. An unprivileged database user could issue a\nspecially crafted SQL query that, when processed by the server component of\nthe PostgreSQL service, would lead to a denial of service (daemon crash) or\ndisclosure of certain portions of server memory. (CVE-2013-0255)\n\nA flaw was found in the way the pgcrypto contrib module of PostgreSQL\n(re)initialized its internal random number generator. This could lead to\nrandom numbers with less bits of entropy being used by certain pgcrypto\nfunctions, possibly allowing an attacker to conduct other attacks.\n(CVE-2013-1900)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Sumit Soni via Secunia SVCRP as the original\nreporter of CVE-2013-0255, and Marko Kreen as the original reporter of\nCVE-2013-1900.\n\nThese updated packages upgrade PostgreSQL to version 8.4.18, which fixes\nthese issues as well as several non-security issues. Refer to the\nPostgreSQL Release Notes for a full list of changes:\n\nAfter installing this update, it is advisable to rebuild, using the REINDEX\ncommand, Generalized Search Tree (GiST) indexes that meet one or more of\nthe following conditions:\n\n - - GiST indexes on box, polygon, circle, or point columns\n\n - - GiST indexes for variable-width data types, that is text, bytea, bit, and\nnumeric\n\n - - GiST multi-column indexes\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"CESA\", value:\"2013:1475\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2013-October/019997.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS6\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:37:54", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2018-11-16T00:00:00", "published": "2013-11-08T00:00:00", "id": "OPENVAS:1361412562310871065", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871065", "title": "RedHat Update for postgresql and postgresql84 RHSA-2013:1475-01", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for postgresql and postgresql84 RHSA-2013:1475-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871065\");\n script_version(\"$Revision: 12382 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:51:56 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-11-08 10:41:41 +0530 (Fri, 08 Nov 2013)\");\n script_cve_id(\"CVE-2013-0255\", \"CVE-2013-1900\");\n script_tag(name:\"cvss_base\", value:\"8.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:C/I:C/A:C\");\n script_name(\"RedHat Update for postgresql and postgresql84 RHSA-2013:1475-01\");\n\n\n script_tag(name:\"affected\", value:\"postgresql and postgresql84 on Red Hat Enterprise Linux (v. 5 server),\n Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nAn array index error, leading to a heap-based out-of-bounds buffer read\nflaw, was found in the way PostgreSQL performed certain error processing\nusing enumeration types. An unprivileged database user could issue a\nspecially crafted SQL query that, when processed by the server component of\nthe PostgreSQL service, would lead to a denial of service (daemon crash) or\ndisclosure of certain portions of server memory. (CVE-2013-0255)\n\nA flaw was found in the way the pgcrypto contrib module of PostgreSQL\n(re)initialized its internal random number generator. This could lead to\nrandom numbers with less bits of entropy being used by certain pgcrypto\nfunctions, possibly allowing an attacker to conduct other attacks.\n(CVE-2013-1900)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Sumit Soni via Secunia SVCRP as the original\nreporter of CVE-2013-0255, and Marko Kreen as the original reporter of\nCVE-2013-1900.\n\nThese updated packages upgrade PostgreSQL to version 8.4.18, which fixes\nthese issues as well as several non-security issues. Refer to the\nPostgreSQL Release Notes for a full list of changes.\n\nAfter installing this update, it is advisable to rebuild, using the REINDEX\ncommand, Generalized Search Tree (GiST) indexes that meet one or more of\nthe following conditions:\n\n - - GiST indexes on box, polygon, circle, or point columns\n\n - - GiST indexes for variable-width data types, that is text, bytea, bit, and\nnumeric\n\n - - GiST multi-column indexes\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"RHSA\", value:\"2013:1475-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2013-October/msg00032.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql and postgresql84'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_(6|5)\");\n\n script_xref(name:\"URL\", value:\"http://www.postgresql.org/docs/8.4/static/release-8-4-18.html\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.4.18~1.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.4.18~1.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-debuginfo\", rpm:\"postgresql-debuginfo~8.4.18~1.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.4.18~1.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.4.18~1.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.4.18~1.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~8.4.18~1.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~8.4.18~1.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~8.4.18~1.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.4.18~1.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.4.18~1.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql84\", rpm:\"postgresql84~8.4.18~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-contrib\", rpm:\"postgresql84-contrib~8.4.18~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-debuginfo\", rpm:\"postgresql84-debuginfo~8.4.18~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-devel\", rpm:\"postgresql84-devel~8.4.18~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-docs\", rpm:\"postgresql84-docs~8.4.18~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-libs\", rpm:\"postgresql84-libs~8.4.18~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-plperl\", rpm:\"postgresql84-plperl~8.4.18~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-plpython\", rpm:\"postgresql84-plpython~8.4.18~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-pltcl\", rpm:\"postgresql84-pltcl~8.4.18~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-python\", rpm:\"postgresql84-python~8.4.18~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-server\", rpm:\"postgresql84-server~8.4.18~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-tcl\", rpm:\"postgresql84-tcl~8.4.18~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-test\", rpm:\"postgresql84-test~8.4.18~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2017-07-25T10:51:33", "bulletinFamily": "scanner", "description": "Check for the Version of postgresql", "modified": "2017-07-10T00:00:00", "published": "2013-11-08T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=881815", "id": "OPENVAS:881815", "title": "CentOS Update for postgresql CESA-2013:1475 centos6 ", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for postgresql CESA-2013:1475 centos6 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(881815);\n script_version(\"$Revision: 6655 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:48:58 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-11-08 10:43:21 +0530 (Fri, 08 Nov 2013)\");\n script_cve_id(\"CVE-2013-0255\", \"CVE-2013-1900\");\n script_tag(name:\"cvss_base\", value:\"8.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:C/I:C/A:C\");\n script_name(\"CentOS Update for postgresql CESA-2013:1475 centos6 \");\n\n tag_insight = \"PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nAn array index error, leading to a heap-based out-of-bounds buffer read\nflaw, was found in the way PostgreSQL performed certain error processing\nusing enumeration types. An unprivileged database user could issue a\nspecially crafted SQL query that, when processed by the server component of\nthe PostgreSQL service, would lead to a denial of service (daemon crash) or\ndisclosure of certain portions of server memory. (CVE-2013-0255)\n\nA flaw was found in the way the pgcrypto contrib module of PostgreSQL\n(re)initialized its internal random number generator. This could lead to\nrandom numbers with less bits of entropy being used by certain pgcrypto\nfunctions, possibly allowing an attacker to conduct other attacks.\n(CVE-2013-1900)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Sumit Soni via Secunia SVCRP as the original\nreporter of CVE-2013-0255, and Marko Kreen as the original reporter of\nCVE-2013-1900.\n\nThese updated packages upgrade PostgreSQL to version 8.4.18, which fixes\nthese issues as well as several non-security issues. Refer to the\nPostgreSQL Release Notes for a full list of changes:\n\nAfter installing this update, it is advisable to rebuild, using the REINDEX\ncommand, Generalized Search Tree (GiST) indexes that meet one or more of\nthe following conditions:\n\n- - GiST indexes on box, polygon, circle, or point columns\n\n- - GiST indexes for variable-width data types, that is text, bytea, bit, and\nnumeric\n\n- - GiST multi-column indexes\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\n\";\n\n tag_affected = \"postgresql on CentOS 6\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"CESA\", value: \"2013:1475\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2013-October/019997.html\");\n script_summary(\"Check for the Version of postgresql\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.4.18~1.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 8.5, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2019-12-13T08:15:44", "bulletinFamily": "scanner", "description": "PostgreSQL was updated to version 9.1.8 (bnc#802679) :\n\n - Prevent execution of enum_recv from SQL (CVE-2013-0255).\n\n - Fix multiple problems in detection of when a consistent\n database state has been reached during WAL replay\n\n - Update minimum recovery point when truncating a relation\n file\n\n - Fix recycling of WAL segments after changing recovery\n target timeline\n\n - Fix missing cancellations in hot standby mode\n\n - See the release notes for the rest of the changes:\n http://www.postgresql.org/docs/9.1/static/release-9-1-8.\n html /usr/share/doc/packages/postgresql/HISTORY\n\n - Remove postgresql91-full.spec.in and use\n postgresql91.spec as the master for generating\n postgresql91-libs.spec.", "modified": "2019-12-02T00:00:00", "id": "OPENSUSE-2013-139.NASL", "href": "https://www.tenable.com/plugins/nessus/74897", "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : postgresql91 (openSUSE-SU-2013:0318-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2013-139.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(74897);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2018/11/19 11:02:42\");\n\n script_cve_id(\"CVE-2013-0255\");\n\n script_name(english:\"openSUSE Security Update : postgresql91 (openSUSE-SU-2013:0318-1)\");\n script_summary(english:\"Check for the openSUSE-2013-139 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"PostgreSQL was updated to version 9.1.8 (bnc#802679) :\n\n - Prevent execution of enum_recv from SQL (CVE-2013-0255).\n\n - Fix multiple problems in detection of when a consistent\n database state has been reached during WAL replay\n\n - Update minimum recovery point when truncating a relation\n file\n\n - Fix recycling of WAL segments after changing recovery\n target timeline\n\n - Fix missing cancellations in hot standby mode\n\n - See the release notes for the rest of the changes:\n http://www.postgresql.org/docs/9.1/static/release-9-1-8.\n html /usr/share/doc/packages/postgresql/HISTORY\n\n - Remove postgresql91-full.spec.in and use\n postgresql91.spec as the master for generating\n postgresql91-libs.spec.\"\n );\n # http://www.postgresql.org/docs/9.1/static/release-9-1-8.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/9.1/static/release-9-1-8.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=802679\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2013-02/msg00059.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql91 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libecpg6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libecpg6-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libecpg6-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libecpg6-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpq5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpq5-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpq5-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpq5-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-contrib-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-devel-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-devel-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-libs-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-plperl-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-plpython-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-pltcl-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postgresql91-server-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE12\\.1|SUSE12\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"12.1 / 12.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE12.1\", reference:\"libecpg6-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"libecpg6-debuginfo-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"libpq5-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"libpq5-debuginfo-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-contrib-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-contrib-debuginfo-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-debuginfo-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-debugsource-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-devel-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-devel-debuginfo-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-libs-debugsource-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-plperl-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-plperl-debuginfo-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-plpython-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-plpython-debuginfo-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-pltcl-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-pltcl-debuginfo-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-server-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"postgresql91-server-debuginfo-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", cpu:\"x86_64\", reference:\"libecpg6-32bit-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", cpu:\"x86_64\", reference:\"libecpg6-debuginfo-32bit-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", cpu:\"x86_64\", reference:\"libpq5-32bit-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", cpu:\"x86_64\", reference:\"libpq5-debuginfo-32bit-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", cpu:\"x86_64\", reference:\"postgresql91-devel-32bit-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", cpu:\"x86_64\", reference:\"postgresql91-devel-debuginfo-32bit-9.1.8-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"libecpg6-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"libecpg6-debuginfo-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"libpq5-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"libpq5-debuginfo-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-contrib-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-contrib-debuginfo-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-debuginfo-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-debugsource-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-devel-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-devel-debuginfo-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-libs-debugsource-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-plperl-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-plperl-debuginfo-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-plpython-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-plpython-debuginfo-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-pltcl-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-pltcl-debuginfo-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-server-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"postgresql91-server-debuginfo-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", cpu:\"x86_64\", reference:\"libecpg6-32bit-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", cpu:\"x86_64\", reference:\"libecpg6-debuginfo-32bit-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", cpu:\"x86_64\", reference:\"libpq5-32bit-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", cpu:\"x86_64\", reference:\"libpq5-debuginfo-32bit-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", cpu:\"x86_64\", reference:\"postgresql91-devel-32bit-9.1.8-16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", cpu:\"x86_64\", reference:\"postgresql91-devel-debuginfo-32bit-9.1.8-16.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql91\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}, {"lastseen": "2019-12-13T08:05:49", "bulletinFamily": "scanner", "description": "A vulnerability has been discovered and corrected in postgresql :\n\nPostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before\n9.0.12, 8.4.x before 8.4.16, and 8.3.x before 8.3.23 does not properly\ndeclare the enum_recv function in backend/utils/adt/enum.c, which\ncauses it to be invoked with incorrect arguments and allows remote\nauthenticated users to cause a denial of service (server crash) or\nread sensitive process memory via a crafted SQL command, which\ntriggers an array index error and an out-of-bounds read\n(CVE-2013-0255).\n\nThis advisory provides the latest versions of PostgreSQL that is not\nvulnerable to these issues.", "modified": "2019-12-02T00:00:00", "id": "MANDRIVA_MDVSA-2013-012.NASL", "href": "https://www.tenable.com/plugins/nessus/64647", "published": "2013-02-17T00:00:00", "title": "Mandriva Linux Security Advisory : postgresql (MDVSA-2013:012)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2013:012. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64647);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2019/08/02 13:32:55\");\n\n script_cve_id(\"CVE-2013-0255\");\n script_bugtraq_id(57844);\n script_xref(name:\"MDVSA\", value:\"2013:012\");\n\n script_name(english:\"Mandriva Linux Security Advisory : postgresql (MDVSA-2013:012)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A vulnerability has been discovered and corrected in postgresql :\n\nPostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before\n9.0.12, 8.4.x before 8.4.16, and 8.3.x before 8.3.23 does not properly\ndeclare the enum_recv function in backend/utils/adt/enum.c, which\ncauses it to be invoked with incorrect arguments and allows remote\nauthenticated users to cause a denial of service (server crash) or\nread sensitive process memory via a crafted SQL command, which\ntriggers an array index error and an out-of-bounds read\n(CVE-2013-0255).\n\nThis advisory provides the latest versions of PostgreSQL that is not\nvulnerable to these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/8.3/release-8-3-23.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/9.0/release-9-0-12.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64ecpg9.0_6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64pq9.0_5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libecpg9.0_6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libpq9.0_5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postgresql9.0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postgresql9.0-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postgresql9.0-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postgresql9.0-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postgresql9.0-pl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postgresql9.0-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postgresql9.0-plpgsql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postgresql9.0-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postgresql9.0-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postgresql9.0-server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2011\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2011\", cpu:\"x86_64\", reference:\"lib64ecpg9.0_6-9.0.12-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", cpu:\"x86_64\", reference:\"lib64pq9.0_5-9.0.12-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", cpu:\"i386\", reference:\"libecpg9.0_6-9.0.12-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", cpu:\"i386\", reference:\"libpq9.0_5-9.0.12-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", reference:\"postgresql9.0-9.0.12-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", reference:\"postgresql9.0-contrib-9.0.12-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", reference:\"postgresql9.0-devel-9.0.12-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", reference:\"postgresql9.0-docs-9.0.12-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", reference:\"postgresql9.0-pl-9.0.12-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", reference:\"postgresql9.0-plperl-9.0.12-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", reference:\"postgresql9.0-plpgsql-9.0.12-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", reference:\"postgresql9.0-plpython-9.0.12-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", reference:\"postgresql9.0-pltcl-9.0.12-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", reference:\"postgresql9.0-server-9.0.12-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}, {"lastseen": "2019-12-13T09:21:37", "bulletinFamily": "scanner", "description": "PostgreSQL has been updated to version 8.3.23 which fixes various bugs\nand one security issue.\n\nThe security issue fixed in this release, CVE-2013-0255, allowed a\npreviously authenticated user to crash the server by calling an\ninternal function with invalid arguments. This issue was discovered by\nindependent security researcher Sumit Soni this week and reported via\nSecunia SVCRP, and we are grateful for their efforts in making\nPostgreSQL more secure.\n\nMore information can be found at\n\nhttp://www.postgresql.org/about/news/1446/", "modified": "2019-12-02T00:00:00", "id": "SUSE_11_POSTGRESQL-130213.NASL", "href": "https://www.tenable.com/plugins/nessus/65683", "published": "2013-03-26T00:00:00", "title": "SuSE 11.2 Security Update : PostgreSQL (SAT Patch Number 7340)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(65683);\n script_version(\"$Revision: 1.2 $\");\n script_cvs_date(\"$Date: 2013/10/25 23:56:04 $\");\n\n script_cve_id(\"CVE-2013-0255\");\n\n script_name(english:\"SuSE 11.2 Security Update : PostgreSQL (SAT Patch Number 7340)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"PostgreSQL has been updated to version 8.3.23 which fixes various bugs\nand one security issue.\n\nThe security issue fixed in this release, CVE-2013-0255, allowed a\npreviously authenticated user to crash the server by calling an\ninternal function with invalid arguments. This issue was discovered by\nindependent security researcher Sumit Soni this week and reported via\nSecunia SVCRP, and we are grateful for their efforts in making\nPostgreSQL more secure.\n\nMore information can be found at\n\nhttp://www.postgresql.org/about/news/1446/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=802679\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0255.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 7340.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/03/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 2) audit(AUDIT_OS_NOT, \"SuSE 11.2\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"i586\", reference:\"postgresql-8.3.23-0.4.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"postgresql-8.3.23-0.4.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"postgresql-8.3.23-0.4.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"postgresql-contrib-8.3.23-0.4.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"postgresql-docs-8.3.23-0.4.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"postgresql-server-8.3.23-0.4.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}, {"lastseen": "2019-12-13T07:03:47", "bulletinFamily": "scanner", "description": " - Update to new upstream releases, to fix CVE-2013-0255\n and other issues described at\n http://www.postgresql.org/docs/9.2/static/release-9-2-3.\n html\n http://www.postgresql.org/docs/9.1/static/release-9-1-8.\n html\n\n - Make the package build with selinux option disabled\n\n - Include old version of pg_controldata in\n postgresql-upgrade subpackage\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-12-02T00:00:00", "id": "FEDORA_2013-2123.NASL", "href": "https://www.tenable.com/plugins/nessus/64554", "published": "2013-02-11T00:00:00", "title": "Fedora 18 : postgresql-9.2.3-1.fc18 (2013-2123)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-2123.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64554);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2018/12/24 10:14:27\");\n\n script_cve_id(\"CVE-2013-0255\");\n script_bugtraq_id(57844);\n script_xref(name:\"FEDORA\", value:\"2013-2123\");\n\n script_name(english:\"Fedora 18 : postgresql-9.2.3-1.fc18 (2013-2123)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Update to new upstream releases, to fix CVE-2013-0255\n and other issues described at\n http://www.postgresql.org/docs/9.2/static/release-9-2-3.\n html\n http://www.postgresql.org/docs/9.1/static/release-9-1-8.\n html\n\n - Make the package build with selinux option disabled\n\n - Include old version of pg_controldata in\n postgresql-upgrade subpackage\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.postgresql.org/docs/9.1/static/release-9-1-8.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/9.1/static/release-9-1-8.html\"\n );\n # http://www.postgresql.org/docs/9.2/static/release-9-2-3.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/9.2/release-9-2-3.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=907892\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-February/098586.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1aa1894c\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:18\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^18([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 18.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC18\", reference:\"postgresql-9.2.3-1.fc18\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}, {"lastseen": "2019-12-13T06:51:17", "bulletinFamily": "scanner", "description": "Sumit Soni discovered that PostgreSQL, an object-relational SQL\ndatabase, could be forced to crash when an internal function was\ncalled with invalid arguments, resulting in denial of service.", "modified": "2019-12-02T00:00:00", "id": "DEBIAN_DSA-2630.NASL", "href": "https://www.tenable.com/plugins/nessus/64732", "published": "2013-02-21T00:00:00", "title": "Debian DSA-2630-1 : postgresql-8.4 - programming error", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2630. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64732);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2018/11/10 11:49:35\");\n\n script_cve_id(\"CVE-2013-0255\");\n script_bugtraq_id(56957, 57646);\n script_xref(name:\"DSA\", value:\"2630\");\n\n script_name(english:\"Debian DSA-2630-1 : postgresql-8.4 - programming error\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Sumit Soni discovered that PostgreSQL, an object-relational SQL\ndatabase, could be forced to crash when an internal function was\ncalled with invalid arguments, resulting in denial of service.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze/postgresql-8.4\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2013/dsa-2630\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the postgresql-8.4 packages.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 8.4.16-0squeeze1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:postgresql-8.4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"6.0\", prefix:\"libecpg-compat3\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libecpg-dev\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libecpg6\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libpgtypes3\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libpq-dev\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libpq5\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"postgresql\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"postgresql-8.4\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"postgresql-client\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"postgresql-client-8.4\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"postgresql-contrib\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"postgresql-contrib-8.4\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"postgresql-doc\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"postgresql-doc-8.4\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"postgresql-plperl-8.4\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"postgresql-plpython-8.4\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"postgresql-pltcl-8.4\", reference:\"8.4.16-0squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"postgresql-server-dev-8.4\", reference:\"8.4.16-0squeeze1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}, {"lastseen": "2019-12-13T09:21:33", "bulletinFamily": "scanner", "description": "PostgreSQL has been updated to version 9.1.8 which fixes various bugs\nand one security issue.\n\nThe security issue fixed in this release, CVE-2013-0255, allowed a\npreviously authenticated user to crash the server by calling an\ninternal function with invalid arguments. This issue was discovered by\nthe independent security researcher Sumit Soni this week and reported\nvia Secunia SVCRP, and we are grateful for their efforts in making\nPostgreSQL more secure.\n\nMore information can be found at\n\nhttp://www.postgresql.org/about/news/1446/", "modified": "2019-12-02T00:00:00", "id": "SUSE_11_LIBECPG6-130213.NASL", "href": "https://www.tenable.com/plugins/nessus/65682", "published": "2013-03-26T00:00:00", "title": "SuSE 11.2 Security Update : PostgreSQL (SAT Patch Number 7342)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(65682);\n script_version(\"$Revision: 1.2 $\");\n script_cvs_date(\"$Date: 2013/10/25 23:46:56 $\");\n\n script_cve_id(\"CVE-2013-0255\");\n\n script_name(english:\"SuSE 11.2 Security Update : PostgreSQL (SAT Patch Number 7342)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"PostgreSQL has been updated to version 9.1.8 which fixes various bugs\nand one security issue.\n\nThe security issue fixed in this release, CVE-2013-0255, allowed a\npreviously authenticated user to crash the server by calling an\ninternal function with invalid arguments. This issue was discovered by\nthe independent security researcher Sumit Soni this week and reported\nvia Secunia SVCRP, and we are grateful for their efforts in making\nPostgreSQL more secure.\n\nMore information can be found at\n\nhttp://www.postgresql.org/about/news/1446/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=802679\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0255.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 7342.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libecpg6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libpq5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libpq5-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:postgresql91\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:postgresql91-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:postgresql91-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:postgresql91-server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/03/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 2) audit(AUDIT_OS_NOT, \"SuSE 11.2\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"i586\", reference:\"libecpg6-9.1.8-0.5.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"i586\", reference:\"libpq5-9.1.8-0.5.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"i586\", reference:\"postgresql91-9.1.8-0.5.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"libecpg6-9.1.8-0.5.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"libpq5-9.1.8-0.5.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"libpq5-32bit-9.1.8-0.5.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"postgresql91-9.1.8-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"libecpg6-9.1.8-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"libpq5-9.1.8-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"postgresql91-9.1.8-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"postgresql91-contrib-9.1.8-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"postgresql91-docs-9.1.8-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"postgresql91-server-9.1.8-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, cpu:\"s390x\", reference:\"libpq5-32bit-9.1.8-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, cpu:\"x86_64\", reference:\"libpq5-32bit-9.1.8-0.5.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}, {"lastseen": "2019-12-13T07:03:47", "bulletinFamily": "scanner", "description": " - Update to new upstream releases, to fix CVE-2013-0255\n and other issues described at\n http://www.postgresql.org/docs/9.2/static/release-9-2-3.\n html\n http://www.postgresql.org/docs/9.1/static/release-9-1-8.\n html\n\n - Make the package build with selinux option disabled\n\n - Include old version of pg_controldata in\n postgresql-upgrade subpackage\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-12-02T00:00:00", "id": "FEDORA_2013-2152.NASL", "href": "https://www.tenable.com/plugins/nessus/64665", "published": "2013-02-18T00:00:00", "title": "Fedora 17 : postgresql-9.1.8-1.fc17 (2013-2152)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-2152.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64665);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2018/12/24 10:14:27\");\n\n script_cve_id(\"CVE-2013-0255\");\n script_bugtraq_id(57844);\n script_xref(name:\"FEDORA\", value:\"2013-2152\");\n\n script_name(english:\"Fedora 17 : postgresql-9.1.8-1.fc17 (2013-2152)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Update to new upstream releases, to fix CVE-2013-0255\n and other issues described at\n http://www.postgresql.org/docs/9.2/static/release-9-2-3.\n html\n http://www.postgresql.org/docs/9.1/static/release-9-1-8.\n html\n\n - Make the package build with selinux option disabled\n\n - Include old version of pg_controldata in\n postgresql-upgrade subpackage\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.postgresql.org/docs/9.1/static/release-9-1-8.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/9.1/static/release-9-1-8.html\"\n );\n # http://www.postgresql.org/docs/9.2/static/release-9-2-3.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/9.2/release-9-2-3.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=907892\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-February/098845.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fc5d58c8\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:17\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^17([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 17.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC17\", reference:\"postgresql-9.1.8-1.fc17\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}, {"lastseen": "2019-12-13T09:44:51", "bulletinFamily": "scanner", "description": "Sumit Soni discovered that PostgreSQL incorrectly handled calling a\ncertain internal function with invalid arguments. An authenticated\nattacker could use this issue to cause PostgreSQL to crash, resulting\nin a denial of service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-12-02T00:00:00", "id": "UBUNTU_USN-1717-1.NASL", "href": "https://www.tenable.com/plugins/nessus/64616", "published": "2013-02-13T00:00:00", "title": "Ubuntu 8.04 LTS / 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : postgresql-8.3, postgresql-8.4, postgresql-9.1 vulnerability (USN-1717-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1717-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64616);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2013-0255\");\n script_bugtraq_id(57844);\n script_xref(name:\"USN\", value:\"1717-1\");\n\n script_name(english:\"Ubuntu 8.04 LTS / 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : postgresql-8.3, postgresql-8.4, postgresql-9.1 vulnerability (USN-1717-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Sumit Soni discovered that PostgreSQL incorrectly handled calling a\ncertain internal function with invalid arguments. An authenticated\nattacker could use this issue to cause PostgreSQL to crash, resulting\nin a denial of service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1717-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected postgresql-8.3, postgresql-8.4 and / or\npostgresql-9.1 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:postgresql-8.3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:postgresql-8.4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:postgresql-9.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(8\\.04|10\\.04|11\\.10|12\\.04|12\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 8.04 / 10.04 / 11.10 / 12.04 / 12.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"8.04\", pkgname:\"postgresql-8.3\", pkgver:\"8.3.23-0ubuntu8.04\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"postgresql-8.4\", pkgver:\"8.4.16-0ubuntu10.04\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"postgresql-9.1\", pkgver:\"9.1.8-0ubuntu11.10\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"postgresql-9.1\", pkgver:\"9.1.8-0ubuntu12.04\")) flag++;\nif (ubuntu_check(osver:\"12.10\", pkgname:\"postgresql-9.1\", pkgver:\"9.1.8-0ubuntu12.10\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql-8.3 / postgresql-8.4 / postgresql-9.1\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}, {"lastseen": "2019-12-13T08:52:27", "bulletinFamily": "scanner", "description": "The version of PostgreSQL installed on the remote host is 8.3.x prior\nto 8.3.23, 8.4.x prior to 8.4.16, 9.0.x prior to 9.0.12, 9.1.x prior to\n9.1.8 or 9.2 prior to 9.2.3. It is, therefore, potentially affected by\na denial of service vulnerability due to a flaw in the enum_recv()\nfunction of ", "modified": "2019-12-02T00:00:00", "id": "POSTGRESQL_20130207.NASL", "href": "https://www.tenable.com/plugins/nessus/64669", "published": "2013-02-18T00:00:00", "title": "PostgreSQL 8.3 < 8.3.23 / 8.4 < 8.4.16 / 9.0 < 9.0.12 / 9.1 < 9.1.8 / 9.2 < 9.2.3 Denial of Service", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64669);\n script_version(\"1.12\");\n script_cvs_date(\"Date: 2019/02/26 4:50:08\");\n\n script_cve_id(\"CVE-2013-0255\");\n script_bugtraq_id(57844);\n\n script_name(english:\"PostgreSQL 8.3 < 8.3.23 / 8.4 < 8.4.16 / 9.0 < 9.0.12 / 9.1 < 9.1.8 / 9.2 < 9.2.3 Denial of Service\");\n script_summary(english:\"Checks version of PostgreSQL\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote database server is affected by a denial of service\nvulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of PostgreSQL installed on the remote host is 8.3.x prior\nto 8.3.23, 8.4.x prior to 8.4.16, 9.0.x prior to 9.0.12, 9.1.x prior to\n9.1.8 or 9.2 prior to 9.2.3. It is, therefore, potentially affected by\na denial of service vulnerability due to a flaw in the enum_recv()\nfunction of 'backend/utils/adt/enum.c'. By exploiting this flaw, a\nremote attacker could crash the affected application.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.postgresql.org/about/news/1446/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.postgresql.org/docs/8.3/release-8-3-23.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.postgresql.org/docs/8.4/release-8-4-16.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.postgresql.org/docs/9.0/release-9-0-12.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.postgresql.org/docs/9.1/static/release-9-1-8.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.postgresql.org/docs/9.2/static/release-9-2-3.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to PostgreSQL 8.3.23 / 8.4.16 / 9.0.12 / 9.1.8 / 9.2.3 or\nlater.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2013-0255\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/18\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:postgresql:postgresql\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Databases\");\n\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"postgresql_version.nbin\");\n script_require_ports(\"Services/postgresql\", 5432);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"backport.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nport = get_service(svc:\"postgresql\", default:5432, exit_on_fail:TRUE);\n\nversion = get_kb_item_or_exit('database/'+port+'/postgresql/version');\nsource = get_kb_item_or_exit('database/'+port+'/postgresql/source');\ndatabase = get_kb_item('database/'+port+'/postgresql/database_name');\n\nget_backport_banner(banner:source);\nif (backported && report_paranoia < 2) audit(AUDIT_BACKPORT_SERVICE, port, 'PostgreSQL server');\n\nver = split(version, sep:'.');\nfor (i=0; i < max_index(ver); i++)\n ver[i] = int(ver[i]);\n\nif (\n (ver[0] == 8 && ver[1] == 3 && ver[2] < 23) ||\n (ver[0] == 8 && ver[1] == 4 && ver[2] < 16) ||\n (ver[0] == 9 && ver[1] == 0 && ver[2] < 12) ||\n (ver[0] == 9 && ver[1] == 1 && ver[2] < 8) ||\n (ver[0] == 9 && ver[1] == 2 && ver[2] < 3)\n)\n{\n if (report_verbosity > 0)\n {\n report = '';\n if(database)\n report += '\\n Database name : ' + database ;\n report +=\n '\\n Version source : ' + source +\n '\\n Installed version : ' + version +\n '\\n Fixed version : 8.3.23 / 8.4.16 / 9.0.12 / 9.1.8 / 9.2.3\\n';\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n exit(0);\n}\nelse audit(AUDIT_LISTEN_NOT_VULN, 'PostgreSQL', port, version);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}, {"lastseen": "2019-12-13T08:41:18", "bulletinFamily": "scanner", "description": "From Red Hat Security Advisory 2013:1475 :\n\nUpdated postgresql and postgresql84 packages that fix two security\nissues are now available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nAn array index error, leading to a heap-based out-of-bounds buffer\nread flaw, was found in the way PostgreSQL performed certain error\nprocessing using enumeration types. An unprivileged database user\ncould issue a specially crafted SQL query that, when processed by the\nserver component of the PostgreSQL service, would lead to a denial of\nservice (daemon crash) or disclosure of certain portions of server\nmemory. (CVE-2013-0255)\n\nA flaw was found in the way the pgcrypto contrib module of PostgreSQL\n(re)initialized its internal random number generator. This could lead\nto random numbers with less bits of entropy being used by certain\npgcrypto functions, possibly allowing an attacker to conduct other\nattacks. (CVE-2013-1900)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Sumit Soni via Secunia SVCRP as the\noriginal reporter of CVE-2013-0255, and Marko Kreen as the original\nreporter of CVE-2013-1900.\n\nThese updated packages upgrade PostgreSQL to version 8.4.18, which\nfixes these issues as well as several non-security issues. Refer to\nthe PostgreSQL Release Notes for a full list of changes :\n\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-18.html\n\nAfter installing this update, it is advisable to rebuild, using the\nREINDEX command, Generalized Search Tree (GiST) indexes that meet one\nor more of the following conditions :\n\n* GiST indexes on box, polygon, circle, or point columns\n\n* GiST indexes for variable-width data types, that is text, bytea,\nbit, and numeric\n\n* GiST multi-column indexes\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.", "modified": "2019-12-02T00:00:00", "id": "ORACLELINUX_ELSA-2013-1475.NASL", "href": "https://www.tenable.com/plugins/nessus/70692", "published": "2013-10-30T00:00:00", "title": "Oracle Linux 5 / 6 : postgresql / postgresql84 (ELSA-2013-1475)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2013:1475 and \n# Oracle Linux Security Advisory ELSA-2013-1475 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(70692);\n script_version(\"1.13\");\n script_cvs_date(\"Date: 2019/09/30 10:58:18\");\n\n script_cve_id(\"CVE-2013-0255\", \"CVE-2013-1900\");\n script_xref(name:\"RHSA\", value:\"2013:1475\");\n\n script_name(english:\"Oracle Linux 5 / 6 : postgresql / postgresql84 (ELSA-2013-1475)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2013:1475 :\n\nUpdated postgresql and postgresql84 packages that fix two security\nissues are now available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nAn array index error, leading to a heap-based out-of-bounds buffer\nread flaw, was found in the way PostgreSQL performed certain error\nprocessing using enumeration types. An unprivileged database user\ncould issue a specially crafted SQL query that, when processed by the\nserver component of the PostgreSQL service, would lead to a denial of\nservice (daemon crash) or disclosure of certain portions of server\nmemory. (CVE-2013-0255)\n\nA flaw was found in the way the pgcrypto contrib module of PostgreSQL\n(re)initialized its internal random number generator. This could lead\nto random numbers with less bits of entropy being used by certain\npgcrypto functions, possibly allowing an attacker to conduct other\nattacks. (CVE-2013-1900)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Sumit Soni via Secunia SVCRP as the\noriginal reporter of CVE-2013-0255, and Marko Kreen as the original\nreporter of CVE-2013-1900.\n\nThese updated packages upgrade PostgreSQL to version 8.4.18, which\nfixes these issues as well as several non-security issues. Refer to\nthe PostgreSQL Release Notes for a full list of changes :\n\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-18.html\n\nAfter installing this update, it is advisable to rebuild, using the\nREINDEX command, Generalized Search Tree (GiST) indexes that meet one\nor more of the following conditions :\n\n* GiST indexes on box, polygon, circle, or point columns\n\n* GiST indexes for variable-width data types, that is text, bytea,\nbit, and numeric\n\n* GiST multi-column indexes\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2013-October/003772.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2013-October/003775.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql and / or postgresql84 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-tcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/10/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/10/30\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5 / 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-8.4.18-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-contrib-8.4.18-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-devel-8.4.18-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-docs-8.4.18-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-libs-8.4.18-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-plperl-8.4.18-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-plpython-8.4.18-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-pltcl-8.4.18-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-python-8.4.18-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-server-8.4.18-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-tcl-8.4.18-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-test-8.4.18-1.el5_10\")) flag++;\n\nif (rpm_check(release:\"EL6\", reference:\"postgresql-8.4.18-1.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-contrib-8.4.18-1.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-devel-8.4.18-1.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-docs-8.4.18-1.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-libs-8.4.18-1.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-plperl-8.4.18-1.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-plpython-8.4.18-1.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-pltcl-8.4.18-1.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-server-8.4.18-1.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-test-8.4.18-1.el6_4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-devel / etc\");\n}\n", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}], "ubuntu": [{"lastseen": "2019-05-29T17:21:23", "bulletinFamily": "unix", "description": "Sumit Soni discovered that PostgreSQL incorrectly handled calling a certain internal function with invalid arguments. An authenticated attacker could use this issue to cause PostgreSQL to crash, resulting in a denial of service.", "modified": "2013-02-12T00:00:00", "published": "2013-02-12T00:00:00", "id": "USN-1717-1", "href": "https://usn.ubuntu.com/1717-1/", "title": "PostgreSQL vulnerability", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}}], "threatpost": [{"lastseen": "2018-10-06T23:01:22", "bulletinFamily": "info", "description": "PostgreSQL, a database management system for Linux, FreeBSD and other platforms patched a hole today that could have opened the system up to a denial-of-service (DOS) vulnerability in addition to a slew of other security flaws.\n\nAn attacker could have leveraged the DOS vulnerability ([CVE-2013-0255](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0255>)) as an authenticated user to crash the server by \u201ccalling an internal function with invalid arguments.\u201d [The issue](<http://www.securelist.com/en/advisories/51923>) was discovered by independent researcher Sumit Soni earlier this week, according to an update from [PostgreSQL](<http://www.postgresql.org/about/news/1446/>), then reported through Secunia\u2019s Vulnerability Coordination Reward Program.\n\nOther little fixes, like documentation updates, concurrency issues and activity log management issues are fixed in the update, which affects versions 9.2.3, 9.1.8, 9.0.12, 8.4.16, and 8.3.23 of the system. According to the blog post, users of the system are being encouraged to [update](<http://www.postgresql.org/download/>) their installations as soon as possible while users running 8.3 are advised to update but are also being warned this will be their last, as the version is now end-of-life (EOL).\n", "modified": "2013-04-17T16:30:46", "published": "2013-02-07T19:40:11", "id": "THREATPOST:566C31809B10E05C73B05C9F679FD9A5", "href": "https://threatpost.com/postgresql-patches-dos-vulnerability-other-security-issues-020713/77502/", "type": "threatpost", "title": "PostgreSQL Patches DOS Vulnerability, Other Security Issues", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:NONE/I:NONE/A:COMPLETE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:50", "bulletinFamily": "software", "description": "Array index overflow.", "modified": "2013-02-18T00:00:00", "published": "2013-02-18T00:00:00", "id": "SECURITYVULNS:VULN:12889", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12889", "title": "PostgreSQL information leakage", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:NONE/I:NONE/A:COMPLETE/"}}], "centos": [{"lastseen": "2019-05-29T18:34:25", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2013:1475\n\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nAn array index error, leading to a heap-based out-of-bounds buffer read\nflaw, was found in the way PostgreSQL performed certain error processing\nusing enumeration types. An unprivileged database user could issue a\nspecially crafted SQL query that, when processed by the server component of\nthe PostgreSQL service, would lead to a denial of service (daemon crash) or\ndisclosure of certain portions of server memory. (CVE-2013-0255)\n\nA flaw was found in the way the pgcrypto contrib module of PostgreSQL\n(re)initialized its internal random number generator. This could lead to\nrandom numbers with less bits of entropy being used by certain pgcrypto\nfunctions, possibly allowing an attacker to conduct other attacks.\n(CVE-2013-1900)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Sumit Soni via Secunia SVCRP as the original\nreporter of CVE-2013-0255, and Marko Kreen as the original reporter of\nCVE-2013-1900.\n\nThese updated packages upgrade PostgreSQL to version 8.4.18, which fixes\nthese issues as well as several non-security issues. Refer to the\nPostgreSQL Release Notes for a full list of changes:\n\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-18.html\n\nAfter installing this update, it is advisable to rebuild, using the REINDEX\ncommand, Generalized Search Tree (GiST) indexes that meet one or more of\nthe following conditions:\n\n- GiST indexes on box, polygon, circle, or point columns\n\n- GiST indexes for variable-width data types, that is text, bytea, bit, and\nnumeric\n\n- GiST multi-column indexes\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-October/019995.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-October/019997.html\n\n**Affected packages:**\npostgresql\npostgresql-contrib\npostgresql-devel\npostgresql-docs\npostgresql-libs\npostgresql-plperl\npostgresql-plpython\npostgresql-pltcl\npostgresql-server\npostgresql-test\npostgresql84\npostgresql84-contrib\npostgresql84-devel\npostgresql84-docs\npostgresql84-libs\npostgresql84-plperl\npostgresql84-plpython\npostgresql84-pltcl\npostgresql84-python\npostgresql84-server\npostgresql84-tcl\npostgresql84-test\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-1475.html", "modified": "2013-10-30T02:12:27", "published": "2013-10-29T20:28:29", "href": "http://lists.centos.org/pipermail/centos-announce/2013-October/019995.html", "id": "CESA-2013:1475", "title": "postgresql, postgresql84 security update", "type": "centos", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:37:02", "bulletinFamily": "unix", "description": "[8.4.18-1]\n- Update to PostgreSQL 8.4.18, for various fixes described at\n http://www.postgresql.org/docs/8.4/static/release-8-4-14.html\n http://www.postgresql.org/docs/8.4/static/release-8-4-15.html\n http://www.postgresql.org/docs/8.4/static/release-8-4-16.html\n http://www.postgresql.org/docs/8.4/static/release-8-4-17.html\n http://www.postgresql.org/docs/8.4/static/release-8-4-18.html\n including fixes for CVE-2013-0255, CVE-2013-1900 (#1017837)", "modified": "2013-10-29T00:00:00", "published": "2013-10-29T00:00:00", "id": "ELSA-2013-1475", "href": "http://linux.oracle.com/errata/ELSA-2013-1475.html", "title": "postgresql and postgresql84 security update", "type": "oraclelinux", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}], "amazon": [{"lastseen": "2019-05-29T17:22:53", "bulletinFamily": "unix", "description": "**Issue Overview:**\n\nAn array index error, leading to a heap-based out-of-bounds buffer read flaw, was found in the way PostgreSQL performed certain error processing using enumeration types. An unprivileged database user could issue a specially crafted SQL query that, when processed by the server component of the PostgreSQL service, would lead to a denial of service (daemon crash) or disclosure of certain portions of server memory. ([CVE-2013-0255 __](<https://access.redhat.com/security/cve/CVE-2013-0255>))\n\nA flaw was found in the way the pgcrypto contrib module of PostgreSQL (re)initialized its internal random number generator. This could lead to random numbers with less bits of entropy being used by certain pgcrypto functions, possibly allowing an attacker to conduct other attacks. ([CVE-2013-1900 __](<https://access.redhat.com/security/cve/CVE-2013-1900>))\n\n \n**Affected Packages:** \n\n\npostgresql8\n\n \n**Issue Correction:** \nRun _yum update postgresql8_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n postgresql8-debuginfo-8.4.18-1.39.amzn1.i686 \n postgresql8-devel-8.4.18-1.39.amzn1.i686 \n postgresql8-libs-8.4.18-1.39.amzn1.i686 \n postgresql8-server-8.4.18-1.39.amzn1.i686 \n postgresql8-8.4.18-1.39.amzn1.i686 \n postgresql8-contrib-8.4.18-1.39.amzn1.i686 \n postgresql8-pltcl-8.4.18-1.39.amzn1.i686 \n postgresql8-plpython-8.4.18-1.39.amzn1.i686 \n postgresql8-test-8.4.18-1.39.amzn1.i686 \n postgresql8-docs-8.4.18-1.39.amzn1.i686 \n postgresql8-plperl-8.4.18-1.39.amzn1.i686 \n \n src: \n postgresql8-8.4.18-1.39.amzn1.src \n \n x86_64: \n postgresql8-plpython-8.4.18-1.39.amzn1.x86_64 \n postgresql8-8.4.18-1.39.amzn1.x86_64 \n postgresql8-libs-8.4.18-1.39.amzn1.x86_64 \n postgresql8-server-8.4.18-1.39.amzn1.x86_64 \n postgresql8-pltcl-8.4.18-1.39.amzn1.x86_64 \n postgresql8-devel-8.4.18-1.39.amzn1.x86_64 \n postgresql8-plperl-8.4.18-1.39.amzn1.x86_64 \n postgresql8-contrib-8.4.18-1.39.amzn1.x86_64 \n postgresql8-docs-8.4.18-1.39.amzn1.x86_64 \n postgresql8-debuginfo-8.4.18-1.39.amzn1.x86_64 \n postgresql8-test-8.4.18-1.39.amzn1.x86_64 \n \n \n", "modified": "2014-09-16T21:52:00", "published": "2014-09-16T21:52:00", "id": "ALAS-2013-244", "href": "https://alas.aws.amazon.com/ALAS-2013-244.html", "title": "Medium: postgresql8", "type": "amazon", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:47:00", "bulletinFamily": "unix", "description": "PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nAn array index error, leading to a heap-based out-of-bounds buffer read\nflaw, was found in the way PostgreSQL performed certain error processing\nusing enumeration types. An unprivileged database user could issue a\nspecially crafted SQL query that, when processed by the server component of\nthe PostgreSQL service, would lead to a denial of service (daemon crash) or\ndisclosure of certain portions of server memory. (CVE-2013-0255)\n\nA flaw was found in the way the pgcrypto contrib module of PostgreSQL\n(re)initialized its internal random number generator. This could lead to\nrandom numbers with less bits of entropy being used by certain pgcrypto\nfunctions, possibly allowing an attacker to conduct other attacks.\n(CVE-2013-1900)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Sumit Soni via Secunia SVCRP as the original\nreporter of CVE-2013-0255, and Marko Kreen as the original reporter of\nCVE-2013-1900.\n\nThese updated packages upgrade PostgreSQL to version 8.4.18, which fixes\nthese issues as well as several non-security issues. Refer to the\nPostgreSQL Release Notes for a full list of changes:\n\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-18.html\n\nAfter installing this update, it is advisable to rebuild, using the REINDEX\ncommand, Generalized Search Tree (GiST) indexes that meet one or more of\nthe following conditions:\n\n- GiST indexes on box, polygon, circle, or point columns\n\n- GiST indexes for variable-width data types, that is text, bytea, bit, and\nnumeric\n\n- GiST multi-column indexes\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\n", "modified": "2018-06-06T20:24:27", "published": "2013-10-29T04:00:00", "id": "RHSA-2013:1475", "href": "https://access.redhat.com/errata/RHSA-2013:1475", "type": "redhat", "title": "(RHSA-2013:1475) Moderate: postgresql and postgresql84 security update", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:46", "bulletinFamily": "unix", "description": "### Background\n\nPostgreSQL is an open source object-relational database management system. \n\n### Description\n\nMultiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote authenticated attacker may be able to create a Denial of Service condition, bypass security restrictions, or have other unspecified impact. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll PostgreSQL 9.3 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-server-9.3.3\"\n \n\nAll PostgreSQL 9.2 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-server-9.2.7\"\n \n\nAll PostgreSQL 9.1 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-server-9.1.12\"\n \n\nAll PostgreSQL 9.0 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-server-9.0.16\"\n \n\nAll PostgreSQL 8.4 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-server-8.4.20\"", "modified": "2014-08-29T00:00:00", "published": "2014-08-29T00:00:00", "id": "GLSA-201408-15", "href": "https://security.gentoo.org/glsa/201408-15", "type": "gentoo", "title": "PostgreSQL: Multiple vulnerabilities", "cvss": {"score": 8.5, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "oracle": [{"lastseen": "2019-05-29T18:21:17", "bulletinFamily": "software", "description": "A Critical Patch Update (CPU) is a collection of patches for multiple security vulnerabilities. Critical Patch Update patches are usually cumulative, but each advisory describes only the security fixes added since the previous Critical Patch Update advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security fixes. Please refer to:\n\n[Critical Patch Updates and Security Alerts](<http://www.oracle.com/technetwork/topics/security/alerts-086861.html>) for information about Oracle Security Advisories.\n\n**Oracle continues to periodically receive reports of attempts to maliciously exploit vulnerabilities for which Oracle has already released fixes. In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update fixes without delay.**\n\nThis Critical Patch Update contains 252 new security fixes across the product families listed below. Please note that a MOS note summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at [ October 2017 Critical Patch Update: Executive Summary and Analysis](<https://support.oracle.com/rs?type=doc&id=2310031.1>).\n\nPlease note that on September 22, 2017, Oracle released [Security Alert for CVE-2017-9805](<http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html>). Customers of affected Oracle product(s) are strongly advised to apply the fixes that were announced in this Security Alert as well as those contained in this Critical Patch update\n\nThis Critical Patch Update advisory is also available in an XML format that conforms to the Common Vulnerability Reporting Format (CVRF) version 1.1. More information about Oracle's use of CVRF is available [here](<http://www.oracle.com/technetwork/topics/security/cpufaq-098434.html#CVRF>).\n", "modified": "2018-02-15T00:00:00", "published": "2017-10-17T00:00:00", "id": "ORACLE:CPUOCT2017-3236626", "href": "", "title": "Oracle Critical Patch Update - October 2017", "type": "oracle", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}