Lucene search

K
nessusThis script is Copyright (C) 2008-2021 Tenable Network Security, Inc.GENTOO_GLSA-200801-15.NASL
HistoryJan 29, 2008 - 12:00 a.m.

GLSA-200801-15 : PostgreSQL: Multiple vulnerabilities

2008-01-2900:00:00
This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.
www.tenable.com
18

The remote host is affected by the vulnerability described in GLSA-200801-15 (PostgreSQL: Multiple vulnerabilities)

If using the 'expression indexes' feature, PostgreSQL executes index     functions as the superuser during VACUUM and ANALYZE instead of the     table owner, and allows SET ROLE and SET SESSION AUTHORIZATION in the     index functions (CVE-2007-6600). Additionally, several errors involving     regular expressions were found (CVE-2007-4769, CVE-2007-4772,     CVE-2007-6067). Eventually, a privilege escalation vulnerability via     unspecified vectors in the DBLink module was reported (CVE-2007-6601).
This vulnerability is exploitable when local trust or ident     authentication is used, and is due to an incomplete fix of     CVE-2007-3278.

Impact :

A remote authenticated attacker could send specially crafted queries     containing complex regular expressions to the server that could result     in a Denial of Service by a server crash (CVE-2007-4769), an infinite     loop (CVE-2007-4772) or a memory exhaustion (CVE-2007-6067). The two     other vulnerabilities can be exploited to gain additional privileges.

Workaround :

There is no known workaround for all these issues at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200801-15.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(30120);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2007-3278", "CVE-2007-4769", "CVE-2007-4772", "CVE-2007-6067", "CVE-2007-6600", "CVE-2007-6601");
  script_xref(name:"GLSA", value:"200801-15");

  script_name(english:"GLSA-200801-15 : PostgreSQL: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200801-15
(PostgreSQL: Multiple vulnerabilities)

    If using the 'expression indexes' feature, PostgreSQL executes index
    functions as the superuser during VACUUM and ANALYZE instead of the
    table owner, and allows SET ROLE and SET SESSION AUTHORIZATION in the
    index functions (CVE-2007-6600). Additionally, several errors involving
    regular expressions were found (CVE-2007-4769, CVE-2007-4772,
    CVE-2007-6067). Eventually, a privilege escalation vulnerability via
    unspecified vectors in the DBLink module was reported (CVE-2007-6601).
    This vulnerability is exploitable when local trust or ident
    authentication is used, and is due to an incomplete fix of
    CVE-2007-3278.
  
Impact :

    A remote authenticated attacker could send specially crafted queries
    containing complex regular expressions to the server that could result
    in a Denial of Service by a server crash (CVE-2007-4769), an infinite
    loop (CVE-2007-4772) or a memory exhaustion (CVE-2007-6067). The two
    other vulnerabilities can be exploited to gain additional privileges.
  
Workaround :

    There is no known workaround for all these issues at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200801-15"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All PostgreSQL users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose 'dev-db/postgresql'"
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(189, 264, 287, 399);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:postgresql");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2008/01/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/29");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"dev-db/postgresql", unaffected:make_list("ge 8.0.15", "rge 7.4.19", "rge 7.3.21"), vulnerable:make_list("lt 8.0.15"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "PostgreSQL");
}
VendorProductVersionCPE
gentoolinuxpostgresqlp-cpe:/a:gentoo:linux:postgresql
gentoolinuxcpe:/o:gentoo:linux