Lucene search

K
mageiaGentoo FoundationMGASA-2015-0250
HistoryJul 01, 2015 - 3:40 p.m.

Updated postgresql package fixes security vulnerability

2015-07-0115:40:22
Gentoo Foundation
advisories.mageia.org
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.085 Low

EPSS

Percentile

94.4%

Double free vulnerability in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 allows remote attackers to cause a denial of service (crash) by closing an SSL session at a time when the authentication timeout will expire during the session shutdown sequence (CVE-2015-3165). The replacement implementation of snprintf() failed to check for errors reported by the underlying system library calls; the main case that might be missed is out-of-memory situations. In the worst case this might lead to information exposure (CVE-2015-3166). In contrib/pgcrypto, some cases of decryption with an incorrect key could report other error message texts, possibly leading to a side-channel key exposure (CVE-2015-3167). The postgresql9.0, postgresql9.1, postgresql9.2, and postgresql9.3 packages have been updated to versions 9.0.22, 9.1.18, 9.2.13, and 9.3.9, respectively, fixing these issues, as well as some data corruption issues. See the upstream release notes for more details.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.085 Low

EPSS

Percentile

94.4%