CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
94.5%
Debian Security Advisory DSA-3269-2 [email protected]
http://www.debian.org/security/ Salvatore Bonaccorso
May 31, 2015 http://www.debian.org/security/faq
Package : postgresql-9.1
Debian Bug : 786874
The update for postgresql-9.1 in DSA-3269-1 introduced a regression
which can causes PostgreSQL to refuse to restart after an unexpected
shutdown or when restoring from a binary backup. Updated packages are
now available to address this regression. Please refer to the upstream
Bug FAQ for additional information:
https://wiki.postgresql.org/wiki/May_2015_Fsync_Permissions_Bug
For reference, the original advisory text follows.
Several vulnerabilities have been found in PostgreSQL-9.1, a SQL
database system.
CVE-2015-3165 (Remote crash)
SSL clients disconnecting just before the authentication timeout
expires can cause the server to crash.
CVE-2015-3166 (Information exposure)
The replacement implementation of snprintf() failed to check for
errors reported by the underlying system library calls; the main
case that might be missed is out-of-memory situations. In the worst
case this might lead to information exposure
CVE-2015-3167 (Possible side-channel key exposure)
In contrib/pgcrypto, some cases of decryption with an incorrect key
could report other error message texts. Fix by using a
one-size-fits-all message.
For the oldstable distribution (wheezy), this problem has been fixed
in version 9.1.16-0+deb7u2.
We recommend that you upgrade your postgresql-9.1 packages.
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: [email protected]
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
Debian | 8 | ppc64el | postgresql-9.4-dbg | < 9.4.2-0+deb8u1 | postgresql-9.4-dbg_9.4.2-0+deb8u1_ppc64el.deb |
Debian | 7 | armel | postgresql-plperl-9.1 | < 9.1.16-0+deb7u1 | postgresql-plperl-9.1_9.1.16-0+deb7u1_armel.deb |
Debian | 8 | powerpc | postgresql-plpython-9.4 | < 9.4.2-0+deb8u1 | postgresql-plpython-9.4_9.4.2-0+deb8u1_powerpc.deb |
Debian | 7 | mipsel | postgresql-contrib-9.1 | < 9.1.16-0+deb7u2 | postgresql-contrib-9.1_9.1.16-0+deb7u2_mipsel.deb |
Debian | 8 | mipsel | postgresql-9.4 | < 9.4.2-0+deb8u1 | postgresql-9.4_9.4.2-0+deb8u1_mipsel.deb |
Debian | 8 | s390x | postgresql-plperl-9.4 | < 9.4.2-0+deb8u1 | postgresql-plperl-9.4_9.4.2-0+deb8u1_s390x.deb |
Debian | 7 | amd64 | postgresql-plperl-9.1 | < 9.1.16-0+deb7u2 | postgresql-plperl-9.1_9.1.16-0+deb7u2_amd64.deb |
Debian | 8 | kfreebsd-i386 | libecpg-dev | < 9.4.2-0+deb8u1 | libecpg-dev_9.4.2-0+deb8u1_kfreebsd-i386.deb |
Debian | 7 | kfreebsd-amd64 | postgresql-9.1 | < 9.1.16-0+deb7u1 | postgresql-9.1_9.1.16-0+deb7u1_kfreebsd-amd64.deb |
Debian | 7 | mips | postgresql-9.1 | < 9.1.16-0+deb7u1 | postgresql-9.1_9.1.16-0+deb7u1_mips.deb |
CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
94.5%