ID OPENSUSE-2012-365.NASL Type nessus Reporter This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2014-06-13T00:00:00
Description
security update :
Fix BSD crypt 8bit character mishandling (CVE-2012-2143)
[bnc#766798]
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2012-365.
#
# The text description of this plugin is (C) SUSE LLC.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(74667);
script_version("1.7");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");
script_cve_id("CVE-2012-2143");
script_name(english:"openSUSE Security Update : php5 (openSUSE-SU-2012:0826-1)");
script_summary(english:"Check for the openSUSE-2012-365 patch");
script_set_attribute(
attribute:"synopsis",
value:"The remote openSUSE host is missing a security update."
);
script_set_attribute(
attribute:"description",
value:
" - security update :
- Fix BSD crypt 8bit character mishandling (CVE-2012-2143)
[bnc#766798]"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=766798"
);
script_set_attribute(
attribute:"see_also",
value:"https://lists.opensuse.org/opensuse-updates/2012-07/msg00006.html"
);
script_set_attribute(attribute:"solution", value:"Update the affected php5 packages.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-mod_php5");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-mod_php5-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-bcmath");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-bcmath-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-bz2");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-bz2-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-calendar");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-calendar-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ctype");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ctype-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-curl");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-curl-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dba");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dba-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-debugsource");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dom");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-dom-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-enchant");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-enchant-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-exif");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-exif-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-fastcgi");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-fastcgi-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-fileinfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-fileinfo-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-fpm");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-fpm-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ftp");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ftp-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gd");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gd-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gettext");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gettext-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gmp");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-gmp-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-iconv");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-iconv-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-imap");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-imap-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-intl");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-intl-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-json");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-json-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ldap");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-ldap-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mbstring");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mbstring-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mcrypt");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mcrypt-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mssql");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mssql-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mysql");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-mysql-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-odbc");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-odbc-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-openssl");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-openssl-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pcntl");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pcntl-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pdo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pdo-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pear");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pgsql");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pgsql-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-phar");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-phar-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-posix");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-posix-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pspell");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-pspell-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-readline");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-readline-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-shmop");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-shmop-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-snmp");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-snmp-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-soap");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-soap-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sockets");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sockets-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sqlite");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sqlite-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-suhosin");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-suhosin-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvmsg");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvmsg-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvsem");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvsem-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvshm");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-sysvshm-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-tidy");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-tidy-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-tokenizer");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-tokenizer-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-wddx");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-wddx-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlreader");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlreader-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlrpc");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlrpc-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlwriter");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xmlwriter-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xsl");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-xsl-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-zip");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-zip-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-zlib");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:php5-zlib-debuginfo");
script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.1");
script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/05");
script_set_attribute(attribute:"patch_publication_date", value:"2012/06/19");
script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"SuSE Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE12\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
flag = 0;
if ( rpm_check(release:"SUSE12.1", reference:"apache2-mod_php5-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"apache2-mod_php5-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-bcmath-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-bcmath-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-bz2-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-bz2-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-calendar-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-calendar-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-ctype-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-ctype-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-curl-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-curl-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-dba-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-dba-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-debugsource-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-devel-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-dom-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-dom-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-enchant-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-enchant-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-exif-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-exif-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-fastcgi-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-fastcgi-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-fileinfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-fileinfo-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-fpm-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-fpm-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-ftp-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-ftp-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-gd-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-gd-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-gettext-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-gettext-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-gmp-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-gmp-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-iconv-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-iconv-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-imap-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-imap-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-intl-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-intl-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-json-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-json-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-ldap-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-ldap-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-mbstring-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-mbstring-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-mcrypt-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-mcrypt-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-mssql-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-mssql-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-mysql-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-mysql-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-odbc-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-odbc-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-openssl-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-openssl-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-pcntl-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-pcntl-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-pdo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-pdo-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-pear-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-pgsql-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-pgsql-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-phar-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-phar-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-posix-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-posix-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-pspell-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-pspell-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-readline-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-readline-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-shmop-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-shmop-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-snmp-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-snmp-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-soap-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-soap-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-sockets-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-sockets-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-sqlite-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-sqlite-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-suhosin-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-suhosin-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-sysvmsg-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-sysvmsg-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-sysvsem-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-sysvsem-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-sysvshm-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-sysvshm-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-tidy-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-tidy-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-tokenizer-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-tokenizer-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-wddx-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-wddx-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-xmlreader-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-xmlreader-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-xmlrpc-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-xmlrpc-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-xmlwriter-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-xmlwriter-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-xsl-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-xsl-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-zip-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-zip-debuginfo-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-zlib-5.3.8-4.24.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"php5-zlib-debuginfo-5.3.8-4.24.1") ) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache2-mod_php5 / apache2-mod_php5-debuginfo / php5 / php5-bcmath / etc");
}
{"cve": [{"lastseen": "2020-12-09T19:47:19", "description": "The crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for context-dependent attackers to obtain access via an authentication attempt with an initial substring of the intended password, as demonstrated by a Unicode password.\nAs per: http://git.php.net/?p=php-src.git;a=commitdiff;h=aab49e934de1fff046e659cbec46e3d053b41c34 and http://git.php.net/?p=php-src.git;a=commitdiff_plain;h=aab49e934de1fff046e659cbec46e3d053b41c34\r\n\r\nPHP 5.3.13 and earlier are vulnerable.\r\n", "edition": 5, "cvss3": {}, "published": "2012-07-05T14:55:00", "title": "CVE-2012-2143", "type": "cve", "cwe": ["CWE-310"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2143"], "modified": "2016-12-08T03:02:00", "cpe": ["cpe:/a:php:php:4.4.0", "cpe:/a:php:php:4.4.6", "cpe:/a:php:php:5.1.5", "cpe:/a:php:php:4.0.4", "cpe:/o:freebsd:freebsd:4.4", "cpe:/a:php:php:5.2.1", "cpe:/o:freebsd:freebsd:7.4", "cpe:/a:php:php:5.2.12", "cpe:/o:freebsd:freebsd:4.1.1", "cpe:/o:freebsd:freebsd:4.9", "cpe:/o:freebsd:freebsd:4.6.2", "cpe:/o:freebsd:freebsd:5.5", "cpe:/a:php:php:5.3.13", "cpe:/a:php:php:3.0.11", "cpe:/a:php:php:3.0.17", "cpe:/o:freebsd:freebsd:5.2.1", "cpe:/a:php:php:5.0.1", "cpe:/a:php:php:5.2.11", "cpe:/a:php:php:5.3.4", "cpe:/a:php:php:5.2.9", "cpe:/a:php:php:5.2.6", "cpe:/a:php:php:4.4.2", "cpe:/o:freebsd:freebsd:4.1", "cpe:/o:freebsd:freebsd:8.2", "cpe:/a:php:php:5.1.4", "cpe:/o:freebsd:freebsd:6.3", "cpe:/a:php:php:3.0.12", "cpe:/a:php:php:4.4.8", "cpe:/a:php:php:4.4.9", "cpe:/o:freebsd:freebsd:5.2", "cpe:/a:php:php:4.0", "cpe:/a:postgresql:postgresql:9.1", "cpe:/a:php:php:3.0.15", "cpe:/o:freebsd:freebsd:1.1.5.1", "cpe:/a:php:php:5.3.8", "cpe:/a:php:php:4.3.6", "cpe:/a:php:php:4.4.3", "cpe:/a:php:php:4.3.0", "cpe:/a:php:php:4.0.2", "cpe:/a:php:php:4.0.7", "cpe:/a:php:php:4.3.7", "cpe:/a:php:php:5.1.3", "cpe:/a:php:php:5.3.9", "cpe:/a:php:php:3.0.16", "cpe:/o:freebsd:freebsd:6.2", "cpe:/a:php:php:4.3.4", "cpe:/a:php:php:5.1.6", "cpe:/o:freebsd:freebsd:4.3", "cpe:/o:freebsd:freebsd:3.3", "cpe:/a:php:php:5.2.3", "cpe:/o:freebsd:freebsd:4.11", "cpe:/a:php:php:5.2.5", "cpe:/o:freebsd:freebsd:2.2.1", "cpe:/a:php:php:3.0.9", "cpe:/a:php:php:3.0.4", "cpe:/o:freebsd:freebsd:7.3", "cpe:/a:php:php:4.3.5", "cpe:/a:php:php:5.3.6", "cpe:/o:freebsd:freebsd:8.3", "cpe:/o:freebsd:freebsd:4.7", "cpe:/a:php:php:3.0.8", "cpe:/o:freebsd:freebsd:5.0", "cpe:/a:php:php:4.2.0", "cpe:/a:php:php:3.0.2", "cpe:/o:freebsd:freebsd:2.2", "cpe:/a:php:php:3.0", "cpe:/o:freebsd:freebsd:1.0", "cpe:/a:php:php:5.3.10", "cpe:/a:php:php:5.0.2", "cpe:/a:php:php:3.0.1", "cpe:/a:php:php:2.0", "cpe:/a:php:php:4.3.2", "cpe:/o:freebsd:freebsd:6.1", "cpe:/a:php:php:5.3.5", "cpe:/a:php:php:3.0.14", "cpe:/a:php:php:5.3.1", "cpe:/o:freebsd:freebsd:3.4", "cpe:/a:php:php:5.2.10", "cpe:/o:freebsd:freebsd:4.6", "cpe:/a:postgresql:postgresql:8.3", "cpe:/a:php:php:4.4.7", "cpe:/o:freebsd:freebsd:2.0.5", "cpe:/a:php:php:4.3.1", "cpe:/o:freebsd:freebsd:2.2.5", "cpe:/a:php:php:5.2.4", "cpe:/o:freebsd:freebsd:5.1", "cpe:/a:php:php:5.1.0", "cpe:/a:php:php:5.2.0", "cpe:/a:php:php:5.3.0", "cpe:/a:php:php:4.3.10", "cpe:/o:freebsd:freebsd:3.1", "cpe:/a:php:php:4.2.1", "cpe:/o:freebsd:freebsd:2.2.2", "cpe:/a:php:php:5.2.15", "cpe:/a:php:php:5.0.4", "cpe:/a:php:php:3.0.7", "cpe:/o:freebsd:freebsd:4.0", "cpe:/a:php:php:4.0.0", "cpe:/a:php:php:4.3.11", "cpe:/a:php:php:4.1.2", "cpe:/a:php:php:5.2.8", "cpe:/a:php:php:5.3.11", "cpe:/a:php:php:3.0.3", "cpe:/a:php:php:4.4.1", "cpe:/o:freebsd:freebsd:2.0", "cpe:/a:php:php:4.1.0", "cpe:/a:php:php:4.0.5", "cpe:/a:php:php:4.3.8", "cpe:/a:php:php:5.2.13", "cpe:/a:php:php:5.1.1", "cpe:/a:php:php:4.4.4", "cpe:/a:php:php:4.3.3", "cpe:/a:postgresql:postgresql:9.0", "cpe:/o:freebsd:freebsd:6.4", "cpe:/o:freebsd:freebsd:3.5", "cpe:/o:freebsd:freebsd:3.2", "cpe:/o:freebsd:freebsd:2.1", "cpe:/a:php:php:5.2.2", "cpe:/a:php:php:5.3.12", "cpe:/o:freebsd:freebsd:4.5", "cpe:/a:php:php:5.3.7", "cpe:/o:freebsd:freebsd:4.8", "cpe:/a:php:php:3.0.10", "cpe:/o:freebsd:freebsd:7.2", "cpe:/o:freebsd:freebsd:2.2.8", "cpe:/o:freebsd:freebsd:7.1", "cpe:/a:php:php:4.3.9", "cpe:/a:php:php:4.0.3", "cpe:/o:freebsd:freebsd:2.2.6", "cpe:/a:php:php:5.2.17", "cpe:/a:php:php:5.0.5", "cpe:/o:freebsd:freebsd:3.0", "cpe:/o:freebsd:freebsd:2.2.7", "cpe:/o:freebsd:freebsd:8.0", "cpe:/o:freebsd:freebsd:4.10", "cpe:/a:php:php:4.2.2", "cpe:/a:php:php:3.0.13", "cpe:/a:php:php:3.0.5", "cpe:/o:freebsd:freebsd:1.1.5", "cpe:/a:php:php:5.3.2", "cpe:/a:php:php:4.0.1", "cpe:/a:php:php:5.0.3", "cpe:/a:php:php:4.4.5", "cpe:/a:php:php:5.2.7", "cpe:/a:php:php:3.0.6", "cpe:/a:php:php:2.0b10", "cpe:/a:php:php:5.1.2", "cpe:/a:php:php:4.2.3", "cpe:/o:freebsd:freebsd:9.0", "cpe:/o:freebsd:freebsd:7.0", "cpe:/a:php:php:1.0", "cpe:/a:php:php:5.3.3", "cpe:/a:php:php:4.1.1", "cpe:/o:freebsd:freebsd:6.0", "cpe:/a:php:php:5.0.0", "cpe:/a:postgresql:postgresql:8.4", "cpe:/o:freebsd:freebsd:8.1", "cpe:/o:freebsd:freebsd:2.1.7", "cpe:/a:php:php:5.2.14", "cpe:/o:freebsd:freebsd:1.1", "cpe:/o:freebsd:freebsd:5.3", "cpe:/o:freebsd:freebsd:2.1.5", "cpe:/a:php:php:3.0.18", "cpe:/a:php:php:4.0.6", "cpe:/o:freebsd:freebsd:2.1.6", "cpe:/o:freebsd:freebsd:4.2", "cpe:/o:freebsd:freebsd:5.4", "cpe:/a:php:php:5.2.16"], "id": "CVE-2012-2143", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2143", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:o:freebsd:freebsd:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:1.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:8.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:2.0b10:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.17:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta_4_patch1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:8.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:1.1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:*"]}], "postgresql": [{"lastseen": "2020-12-24T14:27:32", "bulletinFamily": "software", "cvelist": ["CVE-2012-2143"], "description": "Passwords containing the byte 0x80 passed to the crypt() function in pgcrypto are incorrectly truncated if DES encryption was used", "edition": 3, "modified": "2012-07-05T14:55:00", "published": "2012-07-05T14:55:00", "href": "https://www.postgresql.org/support/security/9.1/", "id": "POSTGRESQL:CVE-2012-2143", "type": "postgresql", "title": "Vulnerability in contrib module (CVE-2012-2143)", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "openvas": [{"lastseen": "2019-05-29T18:36:53", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "description": "Oracle Linux Local Security Checks ELSA-2012-1036", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123897", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123897", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2012-1036", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2012-1036.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123897\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:10:00 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2012-1036\");\n script_tag(name:\"insight\", value:\"ELSA-2012-1036 - postgresql security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2012-1036\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2012-1036.html\");\n script_cve_id(\"CVE-2012-2143\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.1.23~5.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.1.23~5.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.1.23~5.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.1.23~5.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.1.23~5.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-pl\", rpm:\"postgresql-pl~8.1.23~5.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-python\", rpm:\"postgresql-python~8.1.23~5.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.1.23~5.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-tcl\", rpm:\"postgresql-tcl~8.1.23~5.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.1.23~5.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-03-17T23:03:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "description": "The remote host is missing an update announced via the referenced Security Advisory.", "modified": "2020-03-13T00:00:00", "published": "2015-09-08T00:00:00", "id": "OPENVAS:1361412562310120298", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120298", "type": "openvas", "title": "Amazon Linux: Security Advisory (ALAS-2012-91)", "sourceData": "# Copyright (C) 2015 Eero Volotinen\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120298\");\n script_version(\"2020-03-13T13:19:50+0000\");\n script_tag(name:\"creation_date\", value:\"2015-09-08 13:23:06 +0200 (Tue, 08 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"2020-03-13 13:19:50 +0000 (Fri, 13 Mar 2020)\");\n script_name(\"Amazon Linux: Security Advisory (ALAS-2012-91)\");\n script_tag(name:\"insight\", value:\"The crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for context-dependent attackers to obtain access via an authentication attempt with an initial substring of the intended password, as demonstrated by a Unicode password.\");\n script_tag(name:\"solution\", value:\"Run yum update postgresql9 to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2012-91.html\");\n script_cve_id(\"CVE-2012-2143\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"The remote host is missing an update announced via the referenced Security Advisory.\");\n script_copyright(\"Copyright (C) 2015 Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"AMAZON\") {\n if(!isnull(res = isrpmvuln(pkg:\"postgresql9-debuginfo\", rpm:\"postgresql9-debuginfo~9.1.4~1.21.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql9\", rpm:\"postgresql9~9.1.4~1.21.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql9-server\", rpm:\"postgresql9-server~9.1.4~1.21.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql9-libs\", rpm:\"postgresql9-libs~9.1.4~1.21.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql9-test\", rpm:\"postgresql9-test~9.1.4~1.21.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql9-contrib\", rpm:\"postgresql9-contrib~9.1.4~1.21.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql9-plpython\", rpm:\"postgresql9-plpython~9.1.4~1.21.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql9-plperl\", rpm:\"postgresql9-plperl~9.1.4~1.21.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql9-devel\", rpm:\"postgresql9-devel~9.1.4~1.21.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql9-pltcl\", rpm:\"postgresql9-pltcl~9.1.4~1.21.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql9-docs\", rpm:\"postgresql9-docs~9.1.4~1.21.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2017-07-02T21:10:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2017-04-14T00:00:00", "published": "2012-08-10T00:00:00", "id": "OPENVAS:71532", "href": "http://plugins.openvas.org/nasl.php?oid=71532", "type": "openvas", "title": "FreeBSD Ports: FreeBSD", "sourceData": "#\n#VID 185ff22e-c066-11e1-b5e0-000c299b62e1\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID 185ff22e-c066-11e1-b5e0-000c299b62e1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: FreeBSD\n\nCVE-2012-2143\nThe crypt_des (aka DES-based crypt) function in FreeBSD before\n9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does\nnot process the complete cleartext password if this password contains\na 0x80 character, which makes it easier for context-dependent\nattackers to obtain access via an authentication attempt with an\ninitial substring of the intended password, as demonstrated by a\nUnicode password.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_id(71532);\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cve_id(\"CVE-2012-2143\");\n script_version(\"$Revision: 5956 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-04-14 11:02:12 +0200 (Fri, 14 Apr 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-10 03:22:17 -0400 (Fri, 10 Aug 2012)\");\n script_name(\"FreeBSD Ports: FreeBSD\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\nvuln = 0;\ntxt = \"\";\nbver = portver(pkg:\"FreeBSD\");\nif(!isnull(bver) && revcomp(a:bver, b:\"7.4\")>=0 && revcomp(a:bver, b:\"7.4_8\")<0) {\n txt += \"Package FreeBSD version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"8.1\")>=0 && revcomp(a:bver, b:\"8.1_10\")<0) {\n txt += \"Package FreeBSD version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"8.2\")>=0 && revcomp(a:bver, b:\"8.2_8\")<0) {\n txt += \"Package FreeBSD version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"8.3\")>=0 && revcomp(a:bver, b:\"8.3_2\")<0) {\n txt += \"Package FreeBSD version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"9.0\")>=0 && revcomp(a:bver, b:\"9.0_2\")<0) {\n txt += \"Package FreeBSD version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt ));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-01-06T13:06:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "description": "Check for the Version of postgresql", "modified": "2018-01-05T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:881195", "href": "http://plugins.openvas.org/nasl.php?oid=881195", "type": "openvas", "title": "CentOS Update for postgresql CESA-2012:1036 centos5 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for postgresql CESA-2012:1036 centos5 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PostgreSQL is an advanced object-relational database management system\n (DBMS).\n\n A flaw was found in the way the crypt() password hashing function from the\n optional PostgreSQL pgcrypto contrib module performed password\n transformation when used with the DES algorithm. If the password string to\n be hashed contained the 0x80 byte value, the remainder of the string was\n ignored when calculating the hash, significantly reducing the password\n strength. This made brute-force guessing more efficient as the whole\n password was not required to gain access to protected resources.\n (CVE-2012-2143)\n \n Note: With this update, the rest of the string is properly included in the\n DES hash; therefore, any previously stored password values that are\n affected by this issue will no longer match. In such cases, it will be\n necessary for those stored password hashes to be updated.\n \n Upstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters\n of this issue.\n \n All PostgreSQL users are advised to upgrade to these updated packages,\n which contain a backported patch to correct this issue. If the postgresql\n service is running, it will be automatically restarted after installing\n this update.\";\n\ntag_affected = \"postgresql on CentOS 5\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2012-June/018698.html\");\n script_id(881195);\n script_version(\"$Revision: 8295 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-05 07:29:18 +0100 (Fri, 05 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 16:40:08 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2012-2143\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"CESA\", value: \"2012:1036\");\n script_name(\"CentOS Update for postgresql CESA-2012:1036 centos5 \");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of postgresql\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pl\", rpm:\"postgresql-pl~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-python\", rpm:\"postgresql-python~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-tcl\", rpm:\"postgresql-tcl~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-01-02T10:56:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "description": "Check for the Version of postgresql", "modified": "2018-01-01T00:00:00", "published": "2012-06-28T00:00:00", "id": "OPENVAS:870783", "href": "http://plugins.openvas.org/nasl.php?oid=870783", "type": "openvas", "title": "RedHat Update for postgresql RHSA-2012:1036-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for postgresql RHSA-2012:1036-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PostgreSQL is an advanced object-relational database management system\n (DBMS).\n\n A flaw was found in the way the crypt() password hashing function from the\n optional PostgreSQL pgcrypto contrib module performed password\n transformation when used with the DES algorithm. If the password string to\n be hashed contained the 0x80 byte value, the remainder of the string was\n ignored when calculating the hash, significantly reducing the password\n strength. This made brute-force guessing more efficient as the whole\n password was not required to gain access to protected resources.\n (CVE-2012-2143)\n \n Note: With this update, the rest of the string is properly included in the\n DES hash; therefore, any previously stored password values that are\n affected by this issue will no longer match. In such cases, it will be\n necessary for those stored password hashes to be updated.\n \n Upstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters\n of this issue.\n \n All PostgreSQL users are advised to upgrade to these updated packages,\n which contain a backported patch to correct this issue. If the postgresql\n service is running, it will be automatically restarted after installing\n this update.\";\n\ntag_affected = \"postgresql on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2012-June/msg00050.html\");\n script_id(870783);\n script_version(\"$Revision: 8265 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-01 07:29:23 +0100 (Mon, 01 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-06-28 10:36:34 +0530 (Thu, 28 Jun 2012)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cve_id(\"CVE-2012-2143\");\n script_xref(name: \"RHSA\", value: \"2012:1036-01\");\n script_name(\"RedHat Update for postgresql RHSA-2012:1036-01\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of postgresql\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-debuginfo\", rpm:\"postgresql-debuginfo~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pl\", rpm:\"postgresql-pl~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-python\", rpm:\"postgresql-python~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-tcl\", rpm:\"postgresql-tcl~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-02T21:10:40", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2017-04-21T00:00:00", "published": "2012-05-31T00:00:00", "id": "OPENVAS:71362", "href": "http://plugins.openvas.org/nasl.php?oid=71362", "type": "openvas", "title": "FreeBSD Ports: postgresql-server", "sourceData": "#\n#VID a8864f8f-aa9e-11e1-a284-0023ae8e59f0\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID a8864f8f-aa9e-11e1-a284-0023ae8e59f0\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: postgresql-server\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.postgresql.org/about/news/1397/\nhttp://git.postgresql.org/gitweb/?p=postgresql.git;a=patch;h=932ded2ed51e8333852e370c7a6dad75d9f236f9\nhttp://www.vuxml.org/freebsd/a8864f8f-aa9e-11e1-a284-0023ae8e59f0.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_id(71362);\n script_cve_id(\"CVE-2012-2143\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_version(\"$Revision: 5999 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-04-21 11:02:32 +0200 (Fri, 21 Apr 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-05-31 11:53:50 -0400 (Thu, 31 May 2012)\");\n script_name(\"FreeBSD Ports: postgresql-server\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\nvuln = 0;\ntxt = \"\";\nbver = portver(pkg:\"postgresql-server\");\nif(!isnull(bver) && revcomp(a:bver, b:\"8.3\")>0 && revcomp(a:bver, b:\"8.3.18_1\")<0) {\n txt += \"Package postgresql-server version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"8.4\")>0 && revcomp(a:bver, b:\"8.4.11_1\")<0) {\n txt += \"Package postgresql-server version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"9.0\")>0 && revcomp(a:bver, b:\"9.0.7_2\")<0) {\n txt += \"Package postgresql-server version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"9.1\")>0 && revcomp(a:bver, b:\"9.1.3_1\")<0) {\n txt += \"Package postgresql-server version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"9.2\")>0 && revcomp(a:bver, b:\"9.2.b1_1\")<0) {\n txt += \"Package postgresql-server version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt ));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-05-29T18:39:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "description": "The remote host is missing an update to the system\n as announced in the referenced advisory.", "modified": "2018-10-05T00:00:00", "published": "2012-08-10T00:00:00", "id": "OPENVAS:136141256231071532", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231071532", "type": "openvas", "title": "FreeBSD Ports: FreeBSD", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: freebsd_FreeBSD18.nasl 11762 2018-10-05 10:54:12Z cfischer $\n#\n# Auto generated from VID 185ff22e-c066-11e1-b5e0-000c299b62e1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.71532\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cve_id(\"CVE-2012-2143\");\n script_version(\"$Revision: 11762 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-05 12:54:12 +0200 (Fri, 05 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-10 03:22:17 -0400 (Fri, 10 Aug 2012)\");\n script_name(\"FreeBSD Ports: FreeBSD\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsd\", \"ssh/login/freebsdrel\");\n\n script_tag(name:\"insight\", value:\"The following package is affected: FreeBSD\n\nCVE-2012-2143\nThe crypt_des (aka DES-based crypt) function in FreeBSD before\n9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does\nnot process the complete cleartext password if this password contains\na 0x80 character, which makes it easier for context-dependent\nattackers to obtain access via an authentication attempt with an\ninitial substring of the intended password, as demonstrated by a\nUnicode password.\");\n\n script_tag(name:\"solution\", value:\"Update your system with the appropriate patches or\n software upgrades.\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update to the system\n as announced in the referenced advisory.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-bsd.inc\");\n\nvuln = FALSE;\ntxt = \"\";\n\nbver = portver(pkg:\"FreeBSD\");\nif(!isnull(bver) && revcomp(a:bver, b:\"7.4\")>=0 && revcomp(a:bver, b:\"7.4_8\")<0) {\n txt += \"Package FreeBSD version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"8.1\")>=0 && revcomp(a:bver, b:\"8.1_10\")<0) {\n txt += \"Package FreeBSD version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"8.2\")>=0 && revcomp(a:bver, b:\"8.2_8\")<0) {\n txt += \"Package FreeBSD version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"8.3\")>=0 && revcomp(a:bver, b:\"8.3_2\")<0) {\n txt += \"Package FreeBSD version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"9.0\")>=0 && revcomp(a:bver, b:\"9.0_2\")<0) {\n txt += \"Package FreeBSD version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\n\nif(vuln) {\n security_message(data:txt);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:39:06", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "description": "The remote host is missing an update for the ", "modified": "2019-03-12T00:00:00", "published": "2012-06-28T00:00:00", "id": "OPENVAS:1361412562310870783", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870783", "type": "openvas", "title": "RedHat Update for postgresql RHSA-2012:1036-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for postgresql RHSA-2012:1036-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2012-June/msg00050.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870783\");\n script_version(\"$Revision: 14114 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-12 12:48:52 +0100 (Tue, 12 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-06-28 10:36:34 +0530 (Thu, 28 Jun 2012)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cve_id(\"CVE-2012-2143\");\n script_xref(name:\"RHSA\", value:\"2012:1036-01\");\n script_name(\"RedHat Update for postgresql RHSA-2012:1036-01\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_5\");\n script_tag(name:\"affected\", value:\"postgresql on Red Hat Enterprise Linux (v. 5 server)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational database management system\n (DBMS).\n\n A flaw was found in the way the crypt() password hashing function from the\n optional PostgreSQL pgcrypto contrib module performed password\n transformation when used with the DES algorithm. If the password string to\n be hashed contained the 0x80 byte value, the remainder of the string was\n ignored when calculating the hash, significantly reducing the password\n strength. This made brute-force guessing more efficient as the whole\n password was not required to gain access to protected resources.\n (CVE-2012-2143)\n\n Note: With this update, the rest of the string is properly included in the\n DES hash. Therefore, any previously stored password values that are\n affected by this issue will no longer match. In such cases, it will be\n necessary for those stored password hashes to be updated.\n\n Upstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters\n of this issue.\n\n All PostgreSQL users are advised to upgrade to these updated packages,\n which contain a backported patch to correct this issue. If the postgresql\n service is running, it will be automatically restarted after installing\n this update.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-debuginfo\", rpm:\"postgresql-debuginfo~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pl\", rpm:\"postgresql-pl~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-python\", rpm:\"postgresql-python~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-tcl\", rpm:\"postgresql-tcl~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.1.23~5.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:38:46", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:1361412562310881195", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881195", "type": "openvas", "title": "CentOS Update for postgresql CESA-2012:1036 centos5", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for postgresql CESA-2012:1036 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2012-June/018698.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881195\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 16:40:08 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2012-2143\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name:\"CESA\", value:\"2012:1036\");\n script_name(\"CentOS Update for postgresql CESA-2012:1036 centos5\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"postgresql on CentOS 5\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational database management system\n (DBMS).\n\n A flaw was found in the way the crypt() password hashing function from the\n optional PostgreSQL pgcrypto contrib module performed password\n transformation when used with the DES algorithm. If the password string to\n be hashed contained the 0x80 byte value, the remainder of the string was\n ignored when calculating the hash, significantly reducing the password\n strength. This made brute-force guessing more efficient as the whole\n password was not required to gain access to protected resources.\n (CVE-2012-2143)\n\n Note: With this update, the rest of the string is properly included in the\n DES hash. Therefore, any previously stored password values that are\n affected by this issue will no longer match. In such cases, it will be\n necessary for those stored password hashes to be updated.\n\n Upstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters\n of this issue.\n\n All PostgreSQL users are advised to upgrade to these updated packages,\n which contain a backported patch to correct this issue. If the postgresql\n service is running, it will be automatically restarted after installing\n this update.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pl\", rpm:\"postgresql-pl~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-python\", rpm:\"postgresql-python~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-tcl\", rpm:\"postgresql-tcl~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.1.23~5.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:38:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "description": "The remote host is missing an update to the system\n as announced in the referenced advisory.", "modified": "2019-03-14T00:00:00", "published": "2012-05-31T00:00:00", "id": "OPENVAS:136141256231071362", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231071362", "type": "openvas", "title": "FreeBSD Ports: postgresql-server", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: freebsd_postgresql-server1.nasl 14170 2019-03-14 09:24:12Z cfischer $\n#\n# Auto generated from VID a8864f8f-aa9e-11e1-a284-0023ae8e59f0\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.71362\");\n script_cve_id(\"CVE-2012-2143\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_version(\"$Revision: 14170 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-14 10:24:12 +0100 (Thu, 14 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-05-31 11:53:50 -0400 (Thu, 31 May 2012)\");\n script_name(\"FreeBSD Ports: postgresql-server\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsd\", \"ssh/login/freebsdrel\");\n\n script_tag(name:\"insight\", value:\"The following package is affected: postgresql-server\");\n\n script_tag(name:\"solution\", value:\"Update your system with the appropriate patches or\n software upgrades.\");\n\n script_xref(name:\"URL\", value:\"http://www.postgresql.org/about/news/1397/\");\n script_xref(name:\"URL\", value:\"http://git.postgresql.org/gitweb/?p=postgresql.git;a=patch;h=932ded2ed51e8333852e370c7a6dad75d9f236f9\");\n script_xref(name:\"URL\", value:\"http://www.vuxml.org/freebsd/a8864f8f-aa9e-11e1-a284-0023ae8e59f0.html\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update to the system\n as announced in the referenced advisory.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-bsd.inc\");\n\nvuln = FALSE;\ntxt = \"\";\n\nbver = portver(pkg:\"postgresql-server\");\nif(!isnull(bver) && revcomp(a:bver, b:\"8.3\")>0 && revcomp(a:bver, b:\"8.3.18_1\")<0) {\n txt += \"Package postgresql-server version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"8.4\")>0 && revcomp(a:bver, b:\"8.4.11_1\")<0) {\n txt += \"Package postgresql-server version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"9.0\")>0 && revcomp(a:bver, b:\"9.0.7_2\")<0) {\n txt += \"Package postgresql-server version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"9.1\")>0 && revcomp(a:bver, b:\"9.1.3_1\")<0) {\n txt += \"Package postgresql-server version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"9.2\")>0 && revcomp(a:bver, b:\"9.2.b1_1\")<0) {\n txt += \"Package postgresql-server version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\n\nif(vuln) {\n security_message(data:txt);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:47", "bulletinFamily": "software", "cvelist": ["CVE-2012-2143"], "description": "8-bit characters are ignored during DES hash calculation.", "edition": 1, "modified": "2012-05-31T00:00:00", "published": "2012-05-31T00:00:00", "id": "SECURITYVULNS:VULN:12391", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12391", "title": "FreeBSD crypt() implementation vulnerability", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T11:10:44", "bulletinFamily": "software", "cvelist": ["CVE-2012-2143"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n=============================================================================\r\nFreeBSD-SA-12:02.crypt Security Advisory\r\n The FreeBSD Project\r\n\r\nTopic: Incorrect crypt() hashing\r\n\r\nCategory: core\r\nModule: libcrypt\r\nAnnounced: 2012-05-30\r\nCredits: Rubin Xu, Joseph Bonneau, Donting Yu\r\nAffects: All supported versions of FreeBSD.\r\nCorrected: 2012-05-30 12:01:28 UTC (RELENG_7, 7.4-STABLE)\r\n 2012-05-30 12:01:28 UTC (RELENG_7_4, 7.4-RELEASE-p8)\r\n 2012-05-30 12:01:28 UTC (RELENG_8, 8.3-STABLE)\r\n 2012-05-30 12:01:28 UTC (RELENG_8_3, 8.3-RELEASE-p2)\r\n 2012-05-30 12:01:28 UTC (RELENG_8_2, 8.2-RELEASE-p8)\r\n 2012-05-30 12:01:28 UTC (RELENG_8_1, 8.1-RELEASE-p10)\r\n 2012-05-30 12:01:28 UTC (RELENG_9, 9.0-STABLE)\r\n 2012-05-30 12:01:28 UTC (RELENG_9_0, 9.0-RELEASE-p2)\r\nCVE Name: CVE-2012-2143\r\n\r\nFor general information regarding FreeBSD Security Advisories,\r\nincluding descriptions of the fields above, security branches, and the\r\nfollowing sections, please visit <URL:http://security.FreeBSD.org/>.\r\n\r\nI. Background\r\n\r\nThe crypt(3) function performs password hashing with additional code added\r\nto deter key search attempts.\r\n\r\nII. Problem Description\r\n\r\nThere is a programming error in the DES implementation used in crypt()\r\nwhen handling input which contains characters that can not be represented\r\nwith 7-bit ASCII.\r\n\r\nIII. Impact\r\n\r\nWhen the input contains characters with only the most significant bit set\r\n(0x80), that character and all characters after it will be ignored.\r\n\r\nIV. Workaround\r\n\r\nNo workaround is available, but systems not using crypt(), or which only\r\nuse it to handle 7-bit ASCII are not vulnerable. Note that, because\r\nDES does not have the computational complexity to defeat brute force\r\nsearch on modern computers, it is not recommended for new applications.\r\n\r\nV. Solution\r\n\r\nPerform one of the following:\r\n\r\n1) Upgrade your vulnerable system to 7-STABLE, 8-STABLE, or 9-STABLE,\r\nor to the RELENG_7_4, RELENG_8_3, RELENG_8_2, RELENG_8_1, or RELENG_9_0\r\nsecurity branch dated after the correction date.\r\n\r\n2) To update your vulnerable system via a source code patch:\r\n\r\nThe following patches have been verified to apply to FreeBSD 7.4,\r\n8.3, 8.2, 8.1 and 9.0 systems.\r\n\r\na) Download the relevant patch from the location below, and verify the\r\ndetached PGP signature using your PGP utility.\r\n\r\n# fetch http://security.FreeBSD.org/patches/SA-12:02/crypt.patch\r\n# fetch http://security.FreeBSD.org/patches/SA-12:02/crypt.patch.asc\r\n\r\n# cd /usr/src\r\n# patch < /path/to/patch\r\n# cd /usr/src/lib/libcrypt\r\n# make obj && make depend && make && make install\r\n\r\nNOTE: On the amd64 platform, the above procedure will not update the\r\nlib32 (i386 compatibility) libraries. On amd64 systems where the i386\r\ncompatibility libraries are used, the operating system should instead\r\nbe recompiled as described in\r\n<URL:http://www.FreeBSD.org/handbook/makeworld.html>\r\n\r\n3) To update your vulnerable system via a binary patch:\r\n\r\nSystems running 7.4-RELEASE, 8.3-RELEASE, 8.2-RELEASE, 8.1-RELEASE,\r\nor 9.0-RELEASE on the i386 or amd64 platforms can be updated via the\r\nfreebsd-update(8) utility:\r\n\r\n# freebsd-update fetch\r\n# freebsd-update install\r\n\r\nVI. Correction details\r\n\r\nThe following list contains the revision numbers of each file that was\r\ncorrected in FreeBSD.\r\n\r\nCVS:\r\n\r\nBranch Revision\r\n Path\r\n- -------------------------------------------------------------------------\r\nRELENG_7\r\n src/secure/lib/libcrypt/crypt-des.c 1.16.24.1\r\nRELENG_7_4\r\n src/UPDATING 1.507.2.36.2.10\r\n src/sys/conf/newvers.sh 1.72.2.18.2.13\r\n src/secure/lib/libcrypt/crypt-des.c 1.16.40.2\r\nRELENG_8\r\n src/secure/lib/libcrypt/crypt-des.c 1.16.36.2\r\nRELENG_8_3\r\n src/UPDATING 1.632.2.26.2.4\r\n src/sys/conf/newvers.sh 1.83.2.15.2.6\r\n src/secure/lib/libcrypt/crypt-des.c 1.16.36.1.8.2\r\nRELENG_8_2\r\n src/UPDATING 1.632.2.19.2.10\r\n src/sys/conf/newvers.sh 1.83.2.12.2.13\r\n src/secure/lib/libcrypt/crypt-des.c 1.16.36.1.6.2\r\nRELENG_8_1\r\n src/UPDATING 1.632.2.14.2.13\r\n src/sys/conf/newvers.sh 1.83.2.10.2.14\r\n src/secure/lib/libcrypt/crypt-des.c 1.16.36.1.4.2\r\nRELENG_9\r\n src/secure/lib/libcrypt/crypt-des.c 1.16.42.2\r\nRELENG_9_0\r\n src/UPDATING 1.702.2.4.2.4\r\n src/sys/conf/newvers.sh 1.95.2.4.2.6\r\n src/secure/lib/libcrypt/crypt-des.c 1.16.42.1.2.2\r\n- -------------------------------------------------------------------------\r\n\r\nSubversion:\r\n\r\nBranch/path Revision\r\n- -------------------------------------------------------------------------\r\nstable/7/ r236304\r\nreleng/7.4/ r236304\r\nstable/8/ r236304\r\nreleng/8.3/ r236304\r\nreleng/8.2/ r236304\r\nreleng/8.1/ r236304\r\nstable/9/ r236304\r\nreleng/9.0/ r236304\r\n- -------------------------------------------------------------------------\r\n\r\nVII. References\r\n\r\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2143\r\n\r\nThe latest revision of this advisory is available at\r\nhttp://security.FreeBSD.org/advisories/FreeBSD-SA-12:02.crypt.asc\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.12 (FreeBSD)\r\n\r\niEYEARECAAYFAk/GEsoACgkQFdaIBMps37JSYQCfZGZceQY4D53qgR9JbI79ZNht\r\n/GIAnjnhxlCnF27cWOhqxkkTWM6f45IM\r\n=7CVu\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2012-05-31T00:00:00", "published": "2012-05-31T00:00:00", "id": "SECURITYVULNS:DOC:28095", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:28095", "title": "FreeBSD Security Advisory FreeBSD-SA-12:02.crypt", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T11:10:44", "bulletinFamily": "software", "cvelist": ["CVE-2012-2143", "CVE-2012-2655"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- -------------------------------------------------------------------------\r\nDebian Security Advisory DSA-2491-1 security@debian.org\r\nhttp://www.debian.org/security/ Florian Weimer\r\nJune 09, 2012 http://www.debian.org/security/faq\r\n- -------------------------------------------------------------------------\r\n\r\nPackage : postgresql-8.4\r\nVulnerability : several\r\nProblem type : remote\r\nDebian-specific: no\r\nCVE ID : CVE-2012-2143 CVE-2012-2655\r\n\r\nTwo vulnerabilities were discovered in PostgreSQL, an SQL database\r\nserver:\r\n\r\nCVE-2012-2143\r\n The crypt(text, text) function in the pgcrypto contrib module\r\n did not handle certain passwords correctly, ignoring\r\n characters after the first character which does not fall into\r\n the ASCII range.\r\n\r\nCVE-2012-2655\r\n SECURITY DEFINER and SET attributes for a call handler of a\r\n procedural language could crash the database server.\r\n\r\nIn addition, this update contains reliability and stability fixes from\r\nthe 8.4.12 upstream release.\r\n\r\nFor the stable distribution (squeeze), this problem has been fixed in\r\nversion 8.4.12-0squeeze1.\r\n\r\nFor the unstable distribution (sid), this problem has been fixed in\r\nversion 8.4.12-1.\r\n\r\nWe recommend that you upgrade your postgresql-8.4 packages.\r\n\r\nFurther information about Debian Security Advisories, how to apply\r\nthese updates to your system and frequently asked questions can be\r\nfound at: http://www.debian.org/security/\r\n\r\nMailing list: debian-security-announce@lists.debian.org\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.10 (GNU/Linux)\r\n\r\niQEcBAEBAgAGBQJP0yeOAAoJEL97/wQC1SS+mwYIAK5doy1RZ0p+1Lst2zGzxybN\r\n270cFjqX8ZNUBEPu3wzK41stN6+0zBghkrGGZufMsLsooIgfLcz2FdSy6Z90om/S\r\nap7UvGRBj+xLL3PrXZFjGjjYgXTTeRJWoYLF/PtZyZVu7IpFTfaf/ziDAfR1O1JP\r\nl7UnAvSeQm4WZfLlYcHiLyiz5OqcHKQtCuenZ1Se59leTgqAw5ypO6xHeNFriqP7\r\njsclAs+gTZ3z3Zmornb2LPYEhnuuuk9WKU0RrJEn5fLzlwfPsosbJmS5L03sW5Xt\r\n06QvnmFYfa2HgXx328X9yd+NtmVHJEHQIkpQbSgtaivmzIeWSWaOtjxvBP9pdMI=\r\n=jKHg\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2012-06-13T00:00:00", "published": "2012-06-13T00:00:00", "id": "SECURITYVULNS:DOC:28133", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:28133", "title": "[SECURITY] [DSA 2491-1] postgresql-8.4 security update", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T11:09:47", "bulletinFamily": "software", "cvelist": ["CVE-2012-2143", "CVE-2012-2655"], "description": "DoS, weak crypt() implementation.", "edition": 1, "modified": "2012-06-13T00:00:00", "published": "2012-06-13T00:00:00", "id": "SECURITYVULNS:VULN:12414", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12414", "title": "PostgreSQL security vulnerabilities", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "freebsd": [{"lastseen": "2019-05-29T18:33:49", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143"], "description": "\nThe PostgreSQL Global Development Group reports:\n\nToday the PHP, OpenBSD and FreeBSD communities announced updates to\n\t patch a security hole involving their crypt() hashing algorithms. This\n\t issue is described in CVE-2012-2143. This vulnerability also affects a\n\t minority of PostgreSQL users, and will be fixed in an update release on\n\t June 4, 2012.\nAffected users are those who use the crypt(text, text) function\n\t with DES encryption in the optional pg_crypto module. Passwords\n\t affected are those that contain characters that cannot be\n\t represented with 7-bit ASCII. If a password contains a character\n\t that has the most significant bit set (0x80), and DES encryption\n\t is used, that character and all characters after it will be ignored.\n\n", "edition": 4, "modified": "2012-05-31T00:00:00", "published": "2012-05-30T00:00:00", "id": "A8864F8F-AA9E-11E1-A284-0023AE8E59F0", "href": "https://vuxml.freebsd.org/freebsd/a8864f8f-aa9e-11e1-a284-0023ae8e59f0.html", "title": "databases/postgresql*-server -- crypt vulnerabilities", "type": "freebsd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:33:48", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143"], "description": "\nProblem description:\n\nThere is a programming error in the DES implementation used in crypt()\n\t when handling input which contains characters that cannot be represented\n\t with 7-bit ASCII.\nWhen the input contains characters with only the most significant bit set\n\t (0x80), that character and all characters after it will be ignored.\n\n", "edition": 5, "modified": "2012-05-30T00:00:00", "published": "2012-05-30T00:00:00", "id": "185FF22E-C066-11E1-B5E0-000C299B62E1", "href": "https://vuxml.freebsd.org/freebsd/185ff22e-c066-11e1-b5e0-000c299b62e1.html", "title": "FreeBSD -- Incorrect crypt() hashing", "type": "freebsd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:35:19", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143"], "description": "[8.1.23-5]\n- Back-port upstream fix for CVE-2012-2143\nResolves: #830721", "edition": 4, "modified": "2012-06-25T00:00:00", "published": "2012-06-25T00:00:00", "id": "ELSA-2012-1036", "href": "http://linux.oracle.com/errata/ELSA-2012-1036.html", "title": "postgresql security update", "type": "oraclelinux", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "amazon": [{"lastseen": "2020-11-10T12:36:12", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143"], "description": "**Issue Overview:**\n\nThe crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for context-dependent attackers to obtain access via an authentication attempt with an initial substring of the intended password, as demonstrated by a Unicode password. \n\n \n**Affected Packages:** \n\n\npostgresql9\n\n \n**Issue Correction:** \nRun _yum update postgresql9_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n postgresql9-debuginfo-9.1.4-1.21.amzn1.i686 \n postgresql9-9.1.4-1.21.amzn1.i686 \n postgresql9-server-9.1.4-1.21.amzn1.i686 \n postgresql9-libs-9.1.4-1.21.amzn1.i686 \n postgresql9-test-9.1.4-1.21.amzn1.i686 \n postgresql9-contrib-9.1.4-1.21.amzn1.i686 \n postgresql9-plpython-9.1.4-1.21.amzn1.i686 \n postgresql9-plperl-9.1.4-1.21.amzn1.i686 \n postgresql9-devel-9.1.4-1.21.amzn1.i686 \n postgresql9-pltcl-9.1.4-1.21.amzn1.i686 \n postgresql9-docs-9.1.4-1.21.amzn1.i686 \n \n src: \n postgresql9-9.1.4-1.21.amzn1.src \n \n x86_64: \n postgresql9-server-9.1.4-1.21.amzn1.x86_64 \n postgresql9-test-9.1.4-1.21.amzn1.x86_64 \n postgresql9-plpython-9.1.4-1.21.amzn1.x86_64 \n postgresql9-contrib-9.1.4-1.21.amzn1.x86_64 \n postgresql9-docs-9.1.4-1.21.amzn1.x86_64 \n postgresql9-libs-9.1.4-1.21.amzn1.x86_64 \n postgresql9-devel-9.1.4-1.21.amzn1.x86_64 \n postgresql9-9.1.4-1.21.amzn1.x86_64 \n postgresql9-debuginfo-9.1.4-1.21.amzn1.x86_64 \n postgresql9-pltcl-9.1.4-1.21.amzn1.x86_64 \n postgresql9-plperl-9.1.4-1.21.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2012-06-19T16:02:00", "published": "2012-06-19T16:02:00", "id": "ALAS-2012-091", "href": "https://alas.aws.amazon.com/ALAS-2012-91.html", "title": "Medium: postgresql9", "type": "amazon", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-11-10T12:36:35", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2386", "CVE-2012-2143"], "description": "**Issue Overview:**\n\nInteger overflow in the phar_parse_tarfile function in tar.c in the phar extension in PHP before 5.3.14 and 5.4.x before 5.4.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tar file that triggers a heap-based buffer overflow. \n\nThe crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for context-dependent attackers to obtain access via an authentication attempt with an initial substring of the intended password, as demonstrated by a Unicode password.\n\n \n**Affected Packages:** \n\n\nphp\n\n \n**Issue Correction:** \nRun _yum update php_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n php-intl-5.3.14-2.21.amzn1.i686 \n php-mysql-5.3.14-2.21.amzn1.i686 \n php-mbstring-5.3.14-2.21.amzn1.i686 \n php-xmlrpc-5.3.14-2.21.amzn1.i686 \n php-recode-5.3.14-2.21.amzn1.i686 \n php-xml-5.3.14-2.21.amzn1.i686 \n php-embedded-5.3.14-2.21.amzn1.i686 \n php-mcrypt-5.3.14-2.21.amzn1.i686 \n php-bcmath-5.3.14-2.21.amzn1.i686 \n php-dba-5.3.14-2.21.amzn1.i686 \n php-odbc-5.3.14-2.21.amzn1.i686 \n php-soap-5.3.14-2.21.amzn1.i686 \n php-debuginfo-5.3.14-2.21.amzn1.i686 \n php-tidy-5.3.14-2.21.amzn1.i686 \n php-devel-5.3.14-2.21.amzn1.i686 \n php-snmp-5.3.14-2.21.amzn1.i686 \n php-pgsql-5.3.14-2.21.amzn1.i686 \n php-process-5.3.14-2.21.amzn1.i686 \n php-fpm-5.3.14-2.21.amzn1.i686 \n php-mysqlnd-5.3.14-2.21.amzn1.i686 \n php-ldap-5.3.14-2.21.amzn1.i686 \n php-5.3.14-2.21.amzn1.i686 \n php-pspell-5.3.14-2.21.amzn1.i686 \n php-imap-5.3.14-2.21.amzn1.i686 \n php-mssql-5.3.14-2.21.amzn1.i686 \n php-common-5.3.14-2.21.amzn1.i686 \n php-cli-5.3.14-2.21.amzn1.i686 \n php-pdo-5.3.14-2.21.amzn1.i686 \n php-gd-5.3.14-2.21.amzn1.i686 \n \n src: \n php-5.3.14-2.21.amzn1.src \n \n x86_64: \n php-mssql-5.3.14-2.21.amzn1.x86_64 \n php-cli-5.3.14-2.21.amzn1.x86_64 \n php-fpm-5.3.14-2.21.amzn1.x86_64 \n php-pgsql-5.3.14-2.21.amzn1.x86_64 \n php-common-5.3.14-2.21.amzn1.x86_64 \n php-bcmath-5.3.14-2.21.amzn1.x86_64 \n php-embedded-5.3.14-2.21.amzn1.x86_64 \n php-xmlrpc-5.3.14-2.21.amzn1.x86_64 \n php-recode-5.3.14-2.21.amzn1.x86_64 \n php-gd-5.3.14-2.21.amzn1.x86_64 \n php-pspell-5.3.14-2.21.amzn1.x86_64 \n php-odbc-5.3.14-2.21.amzn1.x86_64 \n php-5.3.14-2.21.amzn1.x86_64 \n php-mbstring-5.3.14-2.21.amzn1.x86_64 \n php-soap-5.3.14-2.21.amzn1.x86_64 \n php-intl-5.3.14-2.21.amzn1.x86_64 \n php-devel-5.3.14-2.21.amzn1.x86_64 \n php-ldap-5.3.14-2.21.amzn1.x86_64 \n php-mysqlnd-5.3.14-2.21.amzn1.x86_64 \n php-dba-5.3.14-2.21.amzn1.x86_64 \n php-debuginfo-5.3.14-2.21.amzn1.x86_64 \n php-xml-5.3.14-2.21.amzn1.x86_64 \n php-tidy-5.3.14-2.21.amzn1.x86_64 \n php-process-5.3.14-2.21.amzn1.x86_64 \n php-pdo-5.3.14-2.21.amzn1.x86_64 \n php-mcrypt-5.3.14-2.21.amzn1.x86_64 \n php-imap-5.3.14-2.21.amzn1.x86_64 \n php-mysql-5.3.14-2.21.amzn1.x86_64 \n php-snmp-5.3.14-2.21.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2012-07-05T16:09:00", "published": "2012-07-05T16:09:00", "id": "ALAS-2012-095", "href": "https://alas.aws.amazon.com/ALAS-2012-95.html", "title": "Medium: php", "type": "amazon", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-10T12:37:03", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143", "CVE-2012-2655"], "description": "**Issue Overview:**\n\nA flaw was found in the way the crypt() password hashing function from the optional PostgreSQL pgcrypto contrib module performed password transformation when used with the DES algorithm. If the password string to be hashed contained the 0x80 byte value, the remainder of the string was ignored when calculating the hash, significantly reducing the password strength. This made brute-force guessing more efficient as the whole password was not required to gain access to protected resources. ([CVE-2012-2143 __](<https://access.redhat.com/security/cve/CVE-2012-2143>))\n\nNote: With this update, the rest of the string is properly included in the DES hash; therefore, any previously stored password values that are affected by this issue will no longer match. In such cases, it will be necessary for those stored password hashes to be updated.\n\nA denial of service flaw was found in the way the PostgreSQL server performed a user privileges check when applying SECURITY DEFINER or SET attributes to a procedural language's (such as PL/Perl or PL/Python) call handler function. A non-superuser database owner could use this flaw to cause the PostgreSQL server to crash due to infinite recursion. ([CVE-2012-2655 __](<https://access.redhat.com/security/cve/CVE-2012-2655>))\n\n \n**Affected Packages:** \n\n\npostgresql8\n\n \n**Issue Correction:** \nRun _yum update postgresql8_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n postgresql8-test-8.4.12-1.35.amzn1.i686 \n postgresql8-pltcl-8.4.12-1.35.amzn1.i686 \n postgresql8-plperl-8.4.12-1.35.amzn1.i686 \n postgresql8-contrib-8.4.12-1.35.amzn1.i686 \n postgresql8-docs-8.4.12-1.35.amzn1.i686 \n postgresql8-debuginfo-8.4.12-1.35.amzn1.i686 \n postgresql8-server-8.4.12-1.35.amzn1.i686 \n postgresql8-8.4.12-1.35.amzn1.i686 \n postgresql8-libs-8.4.12-1.35.amzn1.i686 \n postgresql8-plpython-8.4.12-1.35.amzn1.i686 \n postgresql8-devel-8.4.12-1.35.amzn1.i686 \n \n src: \n postgresql8-8.4.12-1.35.amzn1.src \n \n x86_64: \n postgresql8-plpython-8.4.12-1.35.amzn1.x86_64 \n postgresql8-devel-8.4.12-1.35.amzn1.x86_64 \n postgresql8-debuginfo-8.4.12-1.35.amzn1.x86_64 \n postgresql8-plperl-8.4.12-1.35.amzn1.x86_64 \n postgresql8-contrib-8.4.12-1.35.amzn1.x86_64 \n postgresql8-8.4.12-1.35.amzn1.x86_64 \n postgresql8-test-8.4.12-1.35.amzn1.x86_64 \n postgresql8-docs-8.4.12-1.35.amzn1.x86_64 \n postgresql8-server-8.4.12-1.35.amzn1.x86_64 \n postgresql8-libs-8.4.12-1.35.amzn1.x86_64 \n postgresql8-pltcl-8.4.12-1.35.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2012-07-05T16:08:00", "published": "2012-07-05T16:08:00", "id": "ALAS-2012-094", "href": "https://alas.aws.amazon.com/ALAS-2012-94.html", "title": "Medium: postgresql8", "type": "amazon", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "redhat": [{"lastseen": "2019-08-13T18:45:41", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143"], "description": "PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA flaw was found in the way the crypt() password hashing function from the\noptional PostgreSQL pgcrypto contrib module performed password\ntransformation when used with the DES algorithm. If the password string to\nbe hashed contained the 0x80 byte value, the remainder of the string was\nignored when calculating the hash, significantly reducing the password\nstrength. This made brute-force guessing more efficient as the whole\npassword was not required to gain access to protected resources.\n(CVE-2012-2143)\n\nNote: With this update, the rest of the string is properly included in the\nDES hash; therefore, any previously stored password values that are\naffected by this issue will no longer match. In such cases, it will be\nnecessary for those stored password hashes to be updated.\n\nUpstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters\nof this issue.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\n", "modified": "2017-09-08T12:08:15", "published": "2012-06-25T04:00:00", "id": "RHSA-2012:1036", "href": "https://access.redhat.com/errata/RHSA-2012:1036", "type": "redhat", "title": "(RHSA-2012:1036) Moderate: postgresql security update", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-08-13T18:46:14", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143", "CVE-2012-2655"], "description": "PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA flaw was found in the way the crypt() password hashing function from the\noptional PostgreSQL pgcrypto contrib module performed password\ntransformation when used with the DES algorithm. If the password string to\nbe hashed contained the 0x80 byte value, the remainder of the string was\nignored when calculating the hash, significantly reducing the password\nstrength. This made brute-force guessing more efficient as the whole\npassword was not required to gain access to protected resources.\n(CVE-2012-2143)\n\nNote: With this update, the rest of the string is properly included in the\nDES hash; therefore, any previously stored password values that are\naffected by this issue will no longer match. In such cases, it will be\nnecessary for those stored password hashes to be updated.\n\nA denial of service flaw was found in the way the PostgreSQL server\nperformed a user privileges check when applying SECURITY DEFINER or SET\nattributes to a procedural language's (such as PL/Perl or PL/Python) call\nhandler function. A non-superuser database owner could use this flaw to\ncause the PostgreSQL server to crash due to infinite recursion.\n(CVE-2012-2655)\n\nUpstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters\nof the CVE-2012-2143 issue.\n\nThese updated packages upgrade PostgreSQL to version 8.4.12, which fixes\nthese issues as well as several non-security issues. Refer to the\nPostgreSQL Release Notes for a full list of changes:\n\nhttp://www.postgresql.org/docs/8.4/static/release.html\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich correct these issues. If the postgresql service is running, it will\nbe automatically restarted after installing this update.\n", "modified": "2018-06-06T20:24:10", "published": "2012-06-25T04:00:00", "id": "RHSA-2012:1037", "href": "https://access.redhat.com/errata/RHSA-2012:1037", "type": "redhat", "title": "(RHSA-2012:1037) Moderate: postgresql and postgresql84 security update", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "centos": [{"lastseen": "2019-12-20T18:25:42", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143"], "description": "**CentOS Errata and Security Advisory** CESA-2012:1036\n\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA flaw was found in the way the crypt() password hashing function from the\noptional PostgreSQL pgcrypto contrib module performed password\ntransformation when used with the DES algorithm. If the password string to\nbe hashed contained the 0x80 byte value, the remainder of the string was\nignored when calculating the hash, significantly reducing the password\nstrength. This made brute-force guessing more efficient as the whole\npassword was not required to gain access to protected resources.\n(CVE-2012-2143)\n\nNote: With this update, the rest of the string is properly included in the\nDES hash; therefore, any previously stored password values that are\naffected by this issue will no longer match. In such cases, it will be\nnecessary for those stored password hashes to be updated.\n\nUpstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters\nof this issue.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2012-June/030736.html\n\n**Affected packages:**\npostgresql\npostgresql-contrib\npostgresql-devel\npostgresql-docs\npostgresql-libs\npostgresql-pl\npostgresql-python\npostgresql-server\npostgresql-tcl\npostgresql-test\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2012-1036.html", "edition": 3, "modified": "2012-06-25T22:25:31", "published": "2012-06-25T22:25:31", "href": "http://lists.centos.org/pipermail/centos-announce/2012-June/030736.html", "id": "CESA-2012:1036", "title": "postgresql security update", "type": "centos", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-12-20T18:26:43", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143", "CVE-2012-2655"], "description": "**CentOS Errata and Security Advisory** CESA-2012:1037\n\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA flaw was found in the way the crypt() password hashing function from the\noptional PostgreSQL pgcrypto contrib module performed password\ntransformation when used with the DES algorithm. If the password string to\nbe hashed contained the 0x80 byte value, the remainder of the string was\nignored when calculating the hash, significantly reducing the password\nstrength. This made brute-force guessing more efficient as the whole\npassword was not required to gain access to protected resources.\n(CVE-2012-2143)\n\nNote: With this update, the rest of the string is properly included in the\nDES hash; therefore, any previously stored password values that are\naffected by this issue will no longer match. In such cases, it will be\nnecessary for those stored password hashes to be updated.\n\nA denial of service flaw was found in the way the PostgreSQL server\nperformed a user privileges check when applying SECURITY DEFINER or SET\nattributes to a procedural language's (such as PL/Perl or PL/Python) call\nhandler function. A non-superuser database owner could use this flaw to\ncause the PostgreSQL server to crash due to infinite recursion.\n(CVE-2012-2655)\n\nUpstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters\nof the CVE-2012-2143 issue.\n\nThese updated packages upgrade PostgreSQL to version 8.4.12, which fixes\nthese issues as well as several non-security issues. Refer to the\nPostgreSQL Release Notes for a full list of changes:\n\nhttp://www.postgresql.org/docs/8.4/static/release.html\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich correct these issues. If the postgresql service is running, it will\nbe automatically restarted after installing this update.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2012-July/030766.html\nhttp://lists.centos.org/pipermail/centos-announce/2012-June/030737.html\n\n**Affected packages:**\npostgresql\npostgresql-contrib\npostgresql-devel\npostgresql-docs\npostgresql-libs\npostgresql-plperl\npostgresql-plpython\npostgresql-pltcl\npostgresql-server\npostgresql-test\npostgresql84\npostgresql84-contrib\npostgresql84-devel\npostgresql84-docs\npostgresql84-libs\npostgresql84-plperl\npostgresql84-plpython\npostgresql84-pltcl\npostgresql84-python\npostgresql84-server\npostgresql84-tcl\npostgresql84-test\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2012-1037.html", "edition": 3, "modified": "2012-07-10T17:34:54", "published": "2012-06-25T22:38:39", "href": "http://lists.centos.org/pipermail/centos-announce/2012-June/030737.html", "id": "CESA-2012:1037", "title": "postgresql, postgresql84 security update", "type": "centos", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "nessus": [{"lastseen": "2021-01-06T09:27:50", "description": "Updated postgresql packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA flaw was found in the way the crypt() password hashing function from\nthe optional PostgreSQL pgcrypto contrib module performed password\ntransformation when used with the DES algorithm. If the password\nstring to be hashed contained the 0x80 byte value, the remainder of\nthe string was ignored when calculating the hash, significantly\nreducing the password strength. This made brute-force guessing more\nefficient as the whole password was not required to gain access to\nprotected resources. (CVE-2012-2143)\n\nNote: With this update, the rest of the string is properly included in\nthe DES hash; therefore, any previously stored password values that\nare affected by this issue will no longer match. In such cases, it\nwill be necessary for those stored password hashes to be updated.\n\nUpstream acknowledges Rubin Xu and Joseph Bonneau as the original\nreporters of this issue.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.", "edition": 24, "published": "2012-06-26T00:00:00", "title": "CentOS 5 : postgresql (CESA-2012:1036)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "modified": "2012-06-26T00:00:00", "cpe": ["p-cpe:/a:centos:centos:postgresql-contrib", "p-cpe:/a:centos:centos:postgresql-docs", "p-cpe:/a:centos:centos:postgresql-server", "p-cpe:/a:centos:centos:postgresql-test", "p-cpe:/a:centos:centos:postgresql-pl", "p-cpe:/a:centos:centos:postgresql-tcl", "p-cpe:/a:centos:centos:postgresql", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:postgresql-libs", "p-cpe:/a:centos:centos:postgresql-devel", "p-cpe:/a:centos:centos:postgresql-python"], "id": "CENTOS_RHSA-2012-1036.NASL", "href": "https://www.tenable.com/plugins/nessus/59687", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2012:1036 and \n# CentOS Errata and Security Advisory 2012:1036 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(59687);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2012-2143\");\n script_bugtraq_id(53729);\n script_xref(name:\"RHSA\", value:\"2012:1036\");\n\n script_name(english:\"CentOS 5 : postgresql (CESA-2012:1036)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated postgresql packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA flaw was found in the way the crypt() password hashing function from\nthe optional PostgreSQL pgcrypto contrib module performed password\ntransformation when used with the DES algorithm. If the password\nstring to be hashed contained the 0x80 byte value, the remainder of\nthe string was ignored when calculating the hash, significantly\nreducing the password strength. This made brute-force guessing more\nefficient as the whole password was not required to gain access to\nprotected resources. (CVE-2012-2143)\n\nNote: With this update, the rest of the string is properly included in\nthe DES hash; therefore, any previously stored password values that\nare affected by this issue will no longer match. In such cases, it\nwill be necessary for those stored password hashes to be updated.\n\nUpstream acknowledges Rubin Xu and Joseph Bonneau as the original\nreporters of this issue.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2012-June/018698.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?baf9c00c\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2012-2143\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-pl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-tcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/07/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/06/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/06/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-contrib-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-devel-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-docs-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-libs-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-pl-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-python-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-server-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-tcl-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-test-8.1.23-5.el5_8\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-devel / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T13:46:42", "description": "PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA flaw was found in the way the crypt() password hashing function from\nthe optional PostgreSQL pgcrypto contrib module performed password\ntransformation when used with the DES algorithm. If the password\nstring to be hashed contained the 0x80 byte value, the remainder of\nthe string was ignored when calculating the hash, significantly\nreducing the password strength. This made brute-force guessing more\nefficient as the whole password was not required to gain access to\nprotected resources. (CVE-2012-2143)\n\nNote: With this update, the rest of the string is properly included in\nthe DES hash; therefore, any previously stored password values that\nare affected by this issue will no longer match. In such cases, it\nwill be necessary for those stored password hashes to be updated.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.", "edition": 14, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : postgresql on SL5.x i386/x86_64 (20120625)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "modified": "2012-08-01T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:postgresql-contrib", "p-cpe:/a:fermilab:scientific_linux:postgresql-libs", "p-cpe:/a:fermilab:scientific_linux:postgresql-tcl", "p-cpe:/a:fermilab:scientific_linux:postgresql-pl", "p-cpe:/a:fermilab:scientific_linux:postgresql", "p-cpe:/a:fermilab:scientific_linux:postgresql-server", "p-cpe:/a:fermilab:scientific_linux:postgresql-test", "p-cpe:/a:fermilab:scientific_linux:postgresql-debuginfo", "x-cpe:/o:fermilab:scientific_linux", "p-cpe:/a:fermilab:scientific_linux:postgresql-docs", "p-cpe:/a:fermilab:scientific_linux:postgresql-devel", "p-cpe:/a:fermilab:scientific_linux:postgresql-python"], "id": "SL_20120625_POSTGRESQL_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/61354", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(61354);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-2143\");\n\n script_name(english:\"Scientific Linux Security Update : postgresql on SL5.x i386/x86_64 (20120625)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA flaw was found in the way the crypt() password hashing function from\nthe optional PostgreSQL pgcrypto contrib module performed password\ntransformation when used with the DES algorithm. If the password\nstring to be hashed contained the 0x80 byte value, the remainder of\nthe string was ignored when calculating the hash, significantly\nreducing the password strength. This made brute-force guessing more\nefficient as the whole password was not required to gain access to\nprotected resources. (CVE-2012-2143)\n\nNote: With this update, the rest of the string is properly included in\nthe DES hash; therefore, any previously stored password values that\nare affected by this issue will no longer match. In such cases, it\nwill be necessary for those stored password hashes to be updated.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1207&L=scientific-linux-errata&T=0&P=209\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2a582234\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-pl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-tcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/07/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/06/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 5.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-contrib-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-debuginfo-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-devel-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-docs-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-libs-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-pl-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-python-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-server-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-tcl-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-test-8.1.23-5.el5_8\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-debuginfo / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T13:10:55", "description": "Updated postgresql packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA flaw was found in the way the crypt() password hashing function from\nthe optional PostgreSQL pgcrypto contrib module performed password\ntransformation when used with the DES algorithm. If the password\nstring to be hashed contained the 0x80 byte value, the remainder of\nthe string was ignored when calculating the hash, significantly\nreducing the password strength. This made brute-force guessing more\nefficient as the whole password was not required to gain access to\nprotected resources. (CVE-2012-2143)\n\nNote: With this update, the rest of the string is properly included in\nthe DES hash; therefore, any previously stored password values that\nare affected by this issue will no longer match. In such cases, it\nwill be necessary for those stored password hashes to be updated.\n\nUpstream acknowledges Rubin Xu and Joseph Bonneau as the original\nreporters of this issue.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.", "edition": 24, "published": "2012-06-26T00:00:00", "title": "RHEL 5 : postgresql (RHSA-2012:1036)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "modified": "2012-06-26T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:postgresql-devel", "p-cpe:/a:redhat:enterprise_linux:postgresql-pl", "p-cpe:/a:redhat:enterprise_linux:postgresql-docs", "p-cpe:/a:redhat:enterprise_linux:postgresql-debuginfo", "p-cpe:/a:redhat:enterprise_linux:postgresql-tcl", "p-cpe:/a:redhat:enterprise_linux:postgresql", "p-cpe:/a:redhat:enterprise_linux:postgresql-server", "p-cpe:/a:redhat:enterprise_linux:postgresql-python", "p-cpe:/a:redhat:enterprise_linux:postgresql-test", "p-cpe:/a:redhat:enterprise_linux:postgresql-contrib", "p-cpe:/a:redhat:enterprise_linux:postgresql-libs"], "id": "REDHAT-RHSA-2012-1036.NASL", "href": "https://www.tenable.com/plugins/nessus/59711", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2012:1036. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(59711);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-2143\");\n script_bugtraq_id(53729);\n script_xref(name:\"RHSA\", value:\"2012:1036\");\n\n script_name(english:\"RHEL 5 : postgresql (RHSA-2012:1036)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated postgresql packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA flaw was found in the way the crypt() password hashing function from\nthe optional PostgreSQL pgcrypto contrib module performed password\ntransformation when used with the DES algorithm. If the password\nstring to be hashed contained the 0x80 byte value, the remainder of\nthe string was ignored when calculating the hash, significantly\nreducing the password strength. This made brute-force guessing more\nefficient as the whole password was not required to gain access to\nprotected resources. (CVE-2012-2143)\n\nNote: With this update, the rest of the string is properly included in\nthe DES hash; therefore, any previously stored password values that\nare affected by this issue will no longer match. In such cases, it\nwill be necessary for those stored password hashes to be updated.\n\nUpstream acknowledges Rubin Xu and Joseph Bonneau as the original\nreporters of this issue.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2012:1036\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-2143\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-pl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-tcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/06/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/06/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2012:1036\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-contrib-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-contrib-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-contrib-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"postgresql-debuginfo-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"postgresql-devel-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-docs-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-docs-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-docs-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"postgresql-libs-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-pl-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-pl-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-pl-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-python-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-python-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-python-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-server-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-server-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-server-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-tcl-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-tcl-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-tcl-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-test-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-test-8.1.23-5.el5_8\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-test-8.1.23-5.el5_8\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T12:47:02", "description": "From Red Hat Security Advisory 2012:1036 :\n\nUpdated postgresql packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA flaw was found in the way the crypt() password hashing function from\nthe optional PostgreSQL pgcrypto contrib module performed password\ntransformation when used with the DES algorithm. If the password\nstring to be hashed contained the 0x80 byte value, the remainder of\nthe string was ignored when calculating the hash, significantly\nreducing the password strength. This made brute-force guessing more\nefficient as the whole password was not required to gain access to\nprotected resources. (CVE-2012-2143)\n\nNote: With this update, the rest of the string is properly included in\nthe DES hash; therefore, any previously stored password values that\nare affected by this issue will no longer match. In such cases, it\nwill be necessary for those stored password hashes to be updated.\n\nUpstream acknowledges Rubin Xu and Joseph Bonneau as the original\nreporters of this issue.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.", "edition": 21, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 : postgresql (ELSA-2012-1036)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:postgresql-pl", "p-cpe:/a:oracle:linux:postgresql-tcl", "p-cpe:/a:oracle:linux:postgresql-contrib", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:postgresql-docs", "p-cpe:/a:oracle:linux:postgresql", "p-cpe:/a:oracle:linux:postgresql-test", "p-cpe:/a:oracle:linux:postgresql-devel", "p-cpe:/a:oracle:linux:postgresql-server", "p-cpe:/a:oracle:linux:postgresql-python", "p-cpe:/a:oracle:linux:postgresql-libs"], "id": "ORACLELINUX_ELSA-2012-1036.NASL", "href": "https://www.tenable.com/plugins/nessus/68567", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2012:1036 and \n# Oracle Linux Security Advisory ELSA-2012-1036 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(68567);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-2143\");\n script_bugtraq_id(53729);\n script_xref(name:\"RHSA\", value:\"2012:1036\");\n\n script_name(english:\"Oracle Linux 5 : postgresql (ELSA-2012-1036)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2012:1036 :\n\nUpdated postgresql packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA flaw was found in the way the crypt() password hashing function from\nthe optional PostgreSQL pgcrypto contrib module performed password\ntransformation when used with the DES algorithm. If the password\nstring to be hashed contained the 0x80 byte value, the remainder of\nthe string was ignored when calculating the hash, significantly\nreducing the password strength. This made brute-force guessing more\nefficient as the whole password was not required to gain access to\nprotected resources. (CVE-2012-2143)\n\nNote: With this update, the rest of the string is properly included in\nthe DES hash; therefore, any previously stored password values that\nare affected by this issue will no longer match. In such cases, it\nwill be necessary for those stored password hashes to be updated.\n\nUpstream acknowledges Rubin Xu and Joseph Bonneau as the original\nreporters of this issue.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2012-June/002876.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-pl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-tcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/07/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/06/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-contrib-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-devel-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-docs-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-libs-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-pl-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-python-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-server-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-tcl-8.1.23-5.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-test-8.1.23-5.el5_8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-devel / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-07T10:40:05", "description": "Problem description :\n\nThere is a programming error in the DES implementation used in crypt()\nwhen handling input which contains characters that cannot be\nrepresented with 7-bit ASCII.\n\nWhen the input contains characters with only the most significant bit\nset (0x80), that character and all characters after it will be\nignored.", "edition": 22, "published": "2012-06-28T00:00:00", "title": "FreeBSD : FreeBSD -- Incorrect crypt() hashing (185ff22e-c066-11e1-b5e0-000c299b62e1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "modified": "2012-06-28T00:00:00", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:FreeBSD"], "id": "FREEBSD_PKG_185FF22EC06611E1B5E0000C299B62E1.NASL", "href": "https://www.tenable.com/plugins/nessus/59746", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(59746);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2012-2143\");\n script_xref(name:\"FreeBSD\", value:\"SA-12:02.crypt\");\n\n script_name(english:\"FreeBSD : FreeBSD -- Incorrect crypt() hashing (185ff22e-c066-11e1-b5e0-000c299b62e1)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Problem description :\n\nThere is a programming error in the DES implementation used in crypt()\nwhen handling input which contains characters that cannot be\nrepresented with 7-bit ASCII.\n\nWhen the input contains characters with only the most significant bit\nset (0x80), that character and all characters after it will be\nignored.\"\n );\n # https://vuxml.freebsd.org/freebsd/185ff22e-c066-11e1-b5e0-000c299b62e1.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e633952c\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:FreeBSD\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/05/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/06/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/06/28\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\", \"Settings/ParanoidReport\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"FreeBSD>=7.4<7.4_8\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"FreeBSD>=8.1<8.1_10\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"FreeBSD>=8.2<8.2_8\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"FreeBSD>=8.3<8.3_2\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"FreeBSD>=9.0<9.0_2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-07T10:48:56", "description": "The PostgreSQL Global Development Group reports :\n\nToday the PHP, OpenBSD and FreeBSD communities announced updates to\npatch a security hole involving their crypt() hashing algorithms. This\nissue is described in CVE-2012-2143. This vulnerability also affects a\nminority of PostgreSQL users, and will be fixed in an update release\non June 4, 2012.\n\nAffected users are those who use the crypt(text, text) function with\nDES encryption in the optional pg_crypto module. Passwords affected\nare those that contain characters that cannot be represented with\n7-bit ASCII. If a password contains a character that has the most\nsignificant bit set (0x80), and DES encryption is used, that character\nand all characters after it will be ignored.", "edition": 22, "published": "2012-05-31T00:00:00", "title": "FreeBSD : databases/postgresql*-server -- crypt vulnerabilities (a8864f8f-aa9e-11e1-a284-0023ae8e59f0)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "modified": "2012-05-31T00:00:00", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:postgresql-server"], "id": "FREEBSD_PKG_A8864F8FAA9E11E1A2840023AE8E59F0.NASL", "href": "https://www.tenable.com/plugins/nessus/59314", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(59314);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2012-2143\");\n\n script_name(english:\"FreeBSD : databases/postgresql*-server -- crypt vulnerabilities (a8864f8f-aa9e-11e1-a284-0023ae8e59f0)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The PostgreSQL Global Development Group reports :\n\nToday the PHP, OpenBSD and FreeBSD communities announced updates to\npatch a security hole involving their crypt() hashing algorithms. This\nissue is described in CVE-2012-2143. This vulnerability also affects a\nminority of PostgreSQL users, and will be fixed in an update release\non June 4, 2012.\n\nAffected users are those who use the crypt(text, text) function with\nDES encryption in the optional pg_crypto module. Passwords affected\nare those that contain characters that cannot be represented with\n7-bit ASCII. If a password contains a character that has the most\nsignificant bit set (0x80), and DES encryption is used, that character\nand all characters after it will be ignored.\"\n );\n # http://www.postgresql.org/about/news/1397/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/about/news/1397/\"\n );\n # http://git.postgresql.org/gitweb/?p=postgresql.git;a=patch;h=932ded2ed51e8333852e370c7a6dad75d9f236f9\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?04861d64\"\n );\n # https://vuxml.freebsd.org/freebsd/a8864f8f-aa9e-11e1-a284-0023ae8e59f0.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?831ede81\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/05/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/05/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/05/31\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"postgresql-server>8.3.*<8.3.18_1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"postgresql-server>8.4.*<8.4.11_1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"postgresql-server>9.0.*<9.0.7_2\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"postgresql-server>9.1.*<9.1.3_1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"postgresql-server>9.2.*<9.2.b1_1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-01T01:18:17", "description": "The crypt_des (aka DES-based crypt) function in FreeBSD before\n9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does\nnot process the complete cleartext password if this password contains\na 0x80 character, which makes it easier for context-dependent\nattackers to obtain access via an authentication attempt with an\ninitial substring of the intended password, as demonstrated by a\nUnicode password.", "edition": 23, "published": "2013-09-04T00:00:00", "title": "Amazon Linux AMI : postgresql9 (ALAS-2012-91)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:postgresql9-debuginfo", "p-cpe:/a:amazon:linux:postgresql9-pltcl", "p-cpe:/a:amazon:linux:postgresql9-plperl", "p-cpe:/a:amazon:linux:postgresql9-docs", "p-cpe:/a:amazon:linux:postgresql9-server", "p-cpe:/a:amazon:linux:postgresql9-contrib", "p-cpe:/a:amazon:linux:postgresql9", "p-cpe:/a:amazon:linux:postgresql9-plpython", "p-cpe:/a:amazon:linux:postgresql9-devel", "p-cpe:/a:amazon:linux:postgresql9-libs", "p-cpe:/a:amazon:linux:postgresql9-test", "cpe:/o:amazon:linux"], "id": "ALA_ALAS-2012-91.NASL", "href": "https://www.tenable.com/plugins/nessus/69698", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2012-91.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69698);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2018/04/18 15:09:34\");\n\n script_cve_id(\"CVE-2012-2143\");\n script_xref(name:\"ALAS\", value:\"2012-91\");\n\n script_name(english:\"Amazon Linux AMI : postgresql9 (ALAS-2012-91)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The crypt_des (aka DES-based crypt) function in FreeBSD before\n9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does\nnot process the complete cleartext password if this password contains\na 0x80 character, which makes it easier for context-dependent\nattackers to obtain access via an authentication attempt with an\ninitial substring of the intended password, as demonstrated by a\nUnicode password.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2012-91.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update postgresql9' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/06/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-9.1.4-1.21.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-contrib-9.1.4-1.21.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-debuginfo-9.1.4-1.21.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-devel-9.1.4-1.21.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-docs-9.1.4-1.21.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-libs-9.1.4-1.21.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-plperl-9.1.4-1.21.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-plpython-9.1.4-1.21.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-pltcl-9.1.4-1.21.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-server-9.1.4-1.21.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-test-9.1.4-1.21.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql9 / postgresql9-contrib / postgresql9-debuginfo / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-01T04:55:04", "description": "The version of PostgreSQL installed on the remote host is 8.3.x prior\nto 8.3.19, 8.4.x prior to 8.4.12, 9.0.x prior to 9.0.8, or 9.1.x prior\nto 9.1.4. As such, it is potentially affected by multiple\nvulnerabilities :\n\n - Passwords containing the byte 0x80 passed to the crypt() \n function in pgcrypto are incorrectly truncated if DES \n encryption was used. (CVE-2012-2143)\n\n - SECURITY_DEFINER and SET attributes on procedural call \n handlers are not ignored and can be used to crash the \n server. (CVE-2012-2655)", "edition": 27, "cvss3": {"score": 8.8, "vector": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"}, "published": "2012-12-28T00:00:00", "title": "PostgreSQL 8.3 < 8.3.19 / 8.4 < 8.4.12 / 9.0 < 9.0.8 / 9.1 < 9.1.4 Multiple Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143", "CVE-2012-2655"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:postgresql:postgresql"], "id": "POSTGRESQL_20120604.NASL", "href": "https://www.tenable.com/plugins/nessus/63353", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63353);\n script_version(\"1.13\");\n script_cvs_date(\"Date: 2019/12/04\");\n\n script_cve_id(\"CVE-2012-2143\", \"CVE-2012-2655\");\n script_bugtraq_id(53729, 53812);\n\n script_name(english:\"PostgreSQL 8.3 < 8.3.19 / 8.4 < 8.4.12 / 9.0 < 9.0.8 / 9.1 < 9.1.4 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of PostgreSQL\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote database server is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of PostgreSQL installed on the remote host is 8.3.x prior\nto 8.3.19, 8.4.x prior to 8.4.12, 9.0.x prior to 9.0.8, or 9.1.x prior\nto 9.1.4. As such, it is potentially affected by multiple\nvulnerabilities :\n\n - Passwords containing the byte 0x80 passed to the crypt() \n function in pgcrypto are incorrectly truncated if DES \n encryption was used. (CVE-2012-2143)\n\n - SECURITY_DEFINER and SET attributes on procedural call \n handlers are not ignored and can be used to crash the \n server. (CVE-2012-2655)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.postgresql.org/about/news/1398/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.postgresql.org/docs/8.3/release-8-3-19.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.postgresql.org/docs/8.4/release-8-4-12.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.postgresql.org/docs/9.0/release-9-0-8.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.postgresql.org/docs/9.1/release-9-1-4.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to PostgreSQL 8.3.19 / 8.4.12 / 9.0.8 / 9.1.4 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2012-2143\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/05/31\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/05/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/12/28\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:postgresql:postgresql\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Databases\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"postgresql_version.nbin\");\n script_require_ports(\"Services/postgresql\", 5432);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"backport.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nport = get_service(svc:\"postgresql\", default:5432, exit_on_fail:TRUE);\n\nversion = get_kb_item_or_exit('database/'+port+'/postgresql/version');\nsource = get_kb_item_or_exit('database/'+port+'/postgresql/source');\ndatabase = get_kb_item('database/'+port+'/postgresql/database_name');\n\nget_backport_banner(banner:source);\nif (backported && report_paranoia < 2) audit(AUDIT_BACKPORT_SERVICE, port, 'PostgreSQL server');\n\nver = split(version, sep:'.');\nfor (i=0; i < max_index(ver); i++)\n ver[i] = int(ver[i]);\n\nif (\n (ver[0] == 8 && ver[1] == 3 && ver[2] < 19) ||\n (ver[0] == 8 && ver[1] == 4 && ver[2] < 12) ||\n (ver[0] == 9 && ver[1] == 0 && ver[2] < 8) || \n (ver[0] == 9 && ver[1] == 1 && ver[2] < 4)\n)\n{\n if (report_verbosity > 0)\n {\n report = '';\n if(database)\n report += '\\n Database name : ' + database ;\n report +=\n '\\n Version source : ' + source +\n '\\n Installed version : ' + version +\n '\\n Fixed version : 8.3.19 / 8.4.12 / 9.0.8 / 9.1.4\\n';\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n exit(0);\n}\nelse audit(AUDIT_LISTEN_NOT_VULN, 'PostgreSQL', port, version);\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-01T01:18:18", "description": "A flaw was found in the way the crypt() password hashing function from\nthe optional PostgreSQL pgcrypto contrib module performed password\ntransformation when used with the DES algorithm. If the password\nstring to be hashed contained the 0x80 byte value, the remainder of\nthe string was ignored when calculating the hash, significantly\nreducing the password strength. This made brute-force guessing more\nefficient as the whole password was not required to gain access to\nprotected resources. (CVE-2012-2143)\n\nNote: With this update, the rest of the string is properly included in\nthe DES hash; therefore, any previously stored password values that\nare affected by this issue will no longer match. In such cases, it\nwill be necessary for those stored password hashes to be updated.\n\nA denial of service flaw was found in the way the PostgreSQL server\nperformed a user privileges check when applying SECURITY DEFINER or\nSET attributes to a procedural language's (such as PL/Perl or\nPL/Python) call handler function. A non-superuser database owner could\nuse this flaw to cause the PostgreSQL server to crash due to infinite\nrecursion. (CVE-2012-2655)", "edition": 24, "published": "2013-09-04T00:00:00", "title": "Amazon Linux AMI : postgresql8 (ALAS-2012-94)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143", "CVE-2012-2655"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:postgresql8-server", "p-cpe:/a:amazon:linux:postgresql8-devel", "p-cpe:/a:amazon:linux:postgresql8-plperl", "p-cpe:/a:amazon:linux:postgresql8-pltcl", "p-cpe:/a:amazon:linux:postgresql8-contrib", "p-cpe:/a:amazon:linux:postgresql8-debuginfo", "p-cpe:/a:amazon:linux:postgresql8-plpython", "p-cpe:/a:amazon:linux:postgresql8-test", "p-cpe:/a:amazon:linux:postgresql8-docs", "p-cpe:/a:amazon:linux:postgresql8", "p-cpe:/a:amazon:linux:postgresql8-libs", "cpe:/o:amazon:linux"], "id": "ALA_ALAS-2012-94.NASL", "href": "https://www.tenable.com/plugins/nessus/69701", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2012-94.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69701);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2018/04/18 15:09:34\");\n\n script_cve_id(\"CVE-2012-2143\", \"CVE-2012-2655\");\n script_xref(name:\"ALAS\", value:\"2012-94\");\n script_xref(name:\"RHSA\", value:\"2012:1037\");\n\n script_name(english:\"Amazon Linux AMI : postgresql8 (ALAS-2012-94)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A flaw was found in the way the crypt() password hashing function from\nthe optional PostgreSQL pgcrypto contrib module performed password\ntransformation when used with the DES algorithm. If the password\nstring to be hashed contained the 0x80 byte value, the remainder of\nthe string was ignored when calculating the hash, significantly\nreducing the password strength. This made brute-force guessing more\nefficient as the whole password was not required to gain access to\nprotected resources. (CVE-2012-2143)\n\nNote: With this update, the rest of the string is properly included in\nthe DES hash; therefore, any previously stored password values that\nare affected by this issue will no longer match. In such cases, it\nwill be necessary for those stored password hashes to be updated.\n\nA denial of service flaw was found in the way the PostgreSQL server\nperformed a user privileges check when applying SECURITY DEFINER or\nSET attributes to a procedural language's (such as PL/Perl or\nPL/Python) call handler function. A non-superuser database owner could\nuse this flaw to cause the PostgreSQL server to crash due to infinite\nrecursion. (CVE-2012-2655)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2012-94.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update postgresql8' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/07/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-8.4.12-1.35.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-contrib-8.4.12-1.35.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-debuginfo-8.4.12-1.35.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-devel-8.4.12-1.35.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-docs-8.4.12-1.35.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-libs-8.4.12-1.35.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-plperl-8.4.12-1.35.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-plpython-8.4.12-1.35.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-pltcl-8.4.12-1.35.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-server-8.4.12-1.35.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-test-8.4.12-1.35.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql8 / postgresql8-contrib / postgresql8-debuginfo / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-12T10:10:42", "description": "Upstream bug fix + security updates, including the fixes for\nCVE-2012-2143, CVE-2012-2655\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 13, "published": "2012-06-18T00:00:00", "title": "Fedora 16 : postgresql-9.1.4-1.fc16 (2012-8893)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2143", "CVE-2012-2655"], "modified": "2012-06-18T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:postgresql", "cpe:/o:fedoraproject:fedora:16"], "id": "FEDORA_2012-8893.NASL", "href": "https://www.tenable.com/plugins/nessus/59534", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-8893.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(59534);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-2143\", \"CVE-2012-2655\");\n script_xref(name:\"FEDORA\", value:\"2012-8893\");\n\n script_name(english:\"Fedora 16 : postgresql-9.1.4-1.fc16 (2012-8893)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Upstream bug fix + security updates, including the fixes for\nCVE-2012-2143, CVE-2012-2655\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=826606\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-June/082258.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bac314c3\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:16\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/06/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/06/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^16([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 16.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC16\", reference:\"postgresql-9.1.4-1.fc16\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "fedora": [{"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143", "CVE-2012-2655"], "description": "PostgreSQL is an advanced Object-Relational database management system (DBM S). The base postgresql package contains the client programs that you'll need to access a PostgreSQL DBMS server, as well as HTML documentation for the whole system. These client programs can be located on the same machine as the PostgreSQL server, or on a remote machine that accesses a PostgreSQL server over a network connection. The PostgreSQL server can be found in the postgresql-server sub-package. ", "modified": "2012-06-15T12:27:43", "published": "2012-06-15T12:27:43", "id": "FEDORA:E08992126A", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: postgresql-9.1.4-1.fc17", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143", "CVE-2012-2386"], "description": "ManiaDrive is an arcade car game on acrobatic tracks, with a quick and nerv ous gameplay (tracks almost never exceed one minute). Features: Complex car physics, Challenging \"story mode\", LAN and Internet mode, Live scores, Track editor, Dedicated server with HTTP interface and More than 30 blocks. ", "modified": "2012-06-30T22:07:21", "published": "2012-06-30T22:07:21", "id": "FEDORA:38CAF2140B", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: maniadrive-1.2-41.fc17", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143", "CVE-2012-2386"], "description": "ManiaDrive is an arcade car game on acrobatic tracks, with a quick and nerv ous gameplay (tracks almost never exceed one minute). Features: Complex car physics, Challenging \"story mode\", LAN and Internet mode, Live scores, Track editor, Dedicated server with HTTP interface and More than 30 blocks. ", "modified": "2012-07-02T22:31:44", "published": "2012-07-02T22:31:44", "id": "FEDORA:538CF2191D", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: maniadrive-1.2-32.fc16.6", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143", "CVE-2012-2386"], "description": "eAccelerator is a further development of the MMCache PHP Accelerator & Enco der. It increases performance of PHP scripts by caching them in compiled state, so that the overhead of compiling is almost completely eliminated. ", "modified": "2012-07-02T22:31:44", "published": "2012-07-02T22:31:44", "id": "FEDORA:4B8F221312", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: php-eaccelerator-0.9.6.1-9.fc16.6", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143", "CVE-2012-2655", "CVE-2012-3488", "CVE-2012-3489"], "description": "PostgreSQL is an advanced Object-Relational database management system (DBM S). The base postgresql package contains the client programs that you'll need to access a PostgreSQL DBMS server, as well as HTML documentation for the whole system. These client programs can be located on the same machine as the PostgreSQL server, or on a remote machine that accesses a PostgreSQL server over a network connection. The PostgreSQL server can be found in the postgresql-server sub-package. ", "modified": "2012-08-26T00:26:12", "published": "2012-08-26T00:26:12", "id": "FEDORA:395CD20919", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: postgresql-9.1.5-1.fc17", "cvss": {"score": 4.9, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-1823", "CVE-2012-2143", "CVE-2012-2311", "CVE-2012-2386"], "description": "PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated web pages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The php package contains the module which adds support for the PHP language to Apache HTTP Server. ", "modified": "2012-07-02T22:31:44", "published": "2012-07-02T22:31:44", "id": "FEDORA:42AD9212FB", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: php-5.3.14-1.fc16", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2020-11-11T13:12:28", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143", "CVE-2012-2655"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2491-1 security@debian.org\nhttp://www.debian.org/security/ Florian Weimer\nJune 09, 2012 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : postgresql-8.4\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2012-2143 CVE-2012-2655\n\nTwo vulnerabilities were discovered in PostgreSQL, an SQL database\nserver:\n\nCVE-2012-2143\n\tThe crypt(text, text) function in the pgcrypto contrib module\n\tdid not handle certain passwords correctly, ignoring\n\tcharacters after the first character which does not fall into\n\tthe ASCII range.\n\nCVE-2012-2655\n\tSECURITY DEFINER and SET attributes for a call handler of a\n\tprocedural language could crash the database server.\n\nIn addition, this update contains reliability and stability fixes from\nthe 8.4.12 upstream release.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 8.4.12-0squeeze1.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 8.4.12-1.\n\nWe recommend that you upgrade your postgresql-8.4 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 3, "modified": "2012-06-09T11:58:11", "published": "2012-06-09T11:58:11", "id": "DEBIAN:DSA-2491-1:287EE", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2012/msg00131.html", "title": "[SECURITY] [DSA 2491-1] postgresql-8.4 security update", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "ubuntu": [{"lastseen": "2020-07-02T11:37:36", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2143", "CVE-2012-2655"], "description": "It was discovered that PostgreSQL incorrectly handled certain bytes passed \nto the crypt() function when using DES encryption. An attacker could use \nthis flaw to incorrectly handle authentication. (CVE-2012-2143)\n\nIt was discovered that PostgreSQL incorrectly handled SECURITY DEFINER and \nSET attributes on procedural call handlers. An attacker could use this flaw \nto cause PostgreSQL to crash, leading to a denial of service. \n(CVE-2012-2655)", "edition": 5, "modified": "2012-06-05T00:00:00", "published": "2012-06-05T00:00:00", "id": "USN-1461-1", "href": "https://ubuntu.com/security/notices/USN-1461-1", "title": "PostgreSQL vulnerabilities", "type": "ubuntu", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "suse": [{"lastseen": "2016-09-04T11:43:58", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2336", "CVE-2012-2386", "CVE-2012-2335", "CVE-2012-2143"], "description": "PHP5 was updated with incremental fixes to the previous\n update.\n\n * CVE-2012-2335: Additional unsafe cgi wrapper scripts\n are also fixed now.\n * CVE-2012-2336: Even more commandline option handling\n is filtered, which could lead to crashes of the php\n interpreter.\n * CVE-2012-2386: heap based buffer overflow in php's\n phar extension\n * CVE-2012-2143: The crypt() implementation ignored\n wide characters, leading to shorter effective password\n lengths. Note: With this update applied affected passwords\n will no longer work and need to be set again.\n", "edition": 1, "modified": "2012-07-05T03:08:30", "published": "2012-07-05T03:08:30", "id": "SUSE-SU-2012:0840-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html", "type": "suse", "title": "Security update for PHP5 (important)", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}