Lucene search

K
nessusThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-4493.NASL
HistoryAug 12, 2019 - 12:00 a.m.

Debian DSA-4493-1 : postgresql-11 - security update

2019-08-1200:00:00
This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

Two security issues have been discovered in the PostgreSQL database system, which could result in privilege escalation, denial of service or memory disclosure.

For additional information please refer to the upstream announcement at https://www.postgresql.org/about/news/1960/

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-4493. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include("compat.inc");

if (description)
{
  script_id(127489);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/08/21");

  script_cve_id("CVE-2019-10208", "CVE-2019-10209");
  script_xref(name:"DSA", value:"4493");
  script_xref(name:"IAVB", value:"2019-B-0072-S");

  script_name(english:"Debian DSA-4493-1 : postgresql-11 - security update");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Two security issues have been discovered in the PostgreSQL database
system, which could result in privilege escalation, denial of service
or memory disclosure.

For additional information please refer to the upstream announcement
at https://www.postgresql.org/about/news/1960/"
  );
  script_set_attribute(attribute:"see_also", value:"https://www.postgresql.org/about/news/1960/");
  # https://security-tracker.debian.org/tracker/source-package/postgresql-11
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4e0872ee");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/postgresql-11");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2019/dsa-4493");
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the postgresql-11 packages.

For the stable distribution (buster), these problems have been fixed
in version 11.5-1+deb10u1."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:postgresql-11");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/29");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/08/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/12");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"10.0", prefix:"libecpg-compat3", reference:"11.5-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libecpg-dev", reference:"11.5-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libecpg6", reference:"11.5-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libpgtypes3", reference:"11.5-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libpq-dev", reference:"11.5-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libpq5", reference:"11.5-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"postgresql-11", reference:"11.5-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"postgresql-client-11", reference:"11.5-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"postgresql-doc-11", reference:"11.5-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"postgresql-plperl-11", reference:"11.5-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"postgresql-plpython-11", reference:"11.5-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"postgresql-plpython3-11", reference:"11.5-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"postgresql-pltcl-11", reference:"11.5-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"postgresql-server-dev-11", reference:"11.5-1+deb10u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxpostgresql-11p-cpe:/a:debian:debian_linux:postgresql-11
debiandebian_linux10.0cpe:/o:debian:debian_linux:10.0