ID ORACLELINUX_ELSA-2015-2078.NASL Type nessus Reporter This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2015-11-19T00:00:00
Description
From Red Hat Security Advisory 2015:2078 :
Updated postgresql packages that fix two security issues are now
available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
PostgreSQL is an advanced object-relational database management system
(DBMS).
A memory leak error was discovered in the crypt() function of the
pgCrypto extension. An authenticated attacker could possibly use this
flaw to disclose a limited amount of the server memory.
(CVE-2015-5288)
A stack overflow flaw was discovered in the way the PostgreSQL core
server processed certain JSON or JSONB input. An authenticated
attacker could possibly use this flaw to crash the server backend by
sending specially crafted JSON or JSONB input. (CVE-2015-5289)
Please note that SSL renegotiation is now disabled by default. For
more information, please refer to PostgreSQL's 2015-10-08 Security
Update Release notes, linked to in the References section.
All PostgreSQL users are advised to upgrade to these updated packages,
which correct these issues. If the postgresql service is running, it
will be automatically restarted after installing this update.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2015:2078 and
# Oracle Linux Security Advisory ELSA-2015-2078 respectively.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(86925);
script_version("2.10");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");
script_cve_id("CVE-2015-5288", "CVE-2015-5289");
script_xref(name:"RHSA", value:"2015:2078");
script_name(english:"Oracle Linux 7 : postgresql (ELSA-2015-2078)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:"The remote Oracle Linux host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"From Red Hat Security Advisory 2015:2078 :
Updated postgresql packages that fix two security issues are now
available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
PostgreSQL is an advanced object-relational database management system
(DBMS).
A memory leak error was discovered in the crypt() function of the
pgCrypto extension. An authenticated attacker could possibly use this
flaw to disclose a limited amount of the server memory.
(CVE-2015-5288)
A stack overflow flaw was discovered in the way the PostgreSQL core
server processed certain JSON or JSONB input. An authenticated
attacker could possibly use this flaw to crash the server backend by
sending specially crafted JSON or JSONB input. (CVE-2015-5289)
Please note that SSL renegotiation is now disabled by default. For
more information, please refer to PostgreSQL's 2015-10-08 Security
Update Release notes, linked to in the References section.
All PostgreSQL users are advised to upgrade to these updated packages,
which correct these issues. If the postgresql service is running, it
will be automatically restarted after installing this update."
);
script_set_attribute(
attribute:"see_also",
value:"https://oss.oracle.com/pipermail/el-errata/2015-November/005547.html"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected postgresql packages."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-contrib");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-docs");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-libs");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-plperl");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-plpython");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-pltcl");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-server");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-test");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-upgrade");
script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:7");
script_set_attribute(attribute:"vuln_publication_date", value:"2015/10/26");
script_set_attribute(attribute:"patch_publication_date", value:"2015/11/18");
script_set_attribute(attribute:"plugin_publication_date", value:"2015/11/19");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Oracle Linux Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
os_ver = os_ver[1];
if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 7", "Oracle Linux " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
flag = 0;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"postgresql-9.2.14-1.el7_1")) flag++;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"postgresql-contrib-9.2.14-1.el7_1")) flag++;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"postgresql-devel-9.2.14-1.el7_1")) flag++;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"postgresql-docs-9.2.14-1.el7_1")) flag++;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"postgresql-libs-9.2.14-1.el7_1")) flag++;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"postgresql-plperl-9.2.14-1.el7_1")) flag++;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"postgresql-plpython-9.2.14-1.el7_1")) flag++;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"postgresql-pltcl-9.2.14-1.el7_1")) flag++;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"postgresql-server-9.2.14-1.el7_1")) flag++;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"postgresql-test-9.2.14-1.el7_1")) flag++;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"postgresql-upgrade-9.2.14-1.el7_1")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql / postgresql-contrib / postgresql-devel / etc");
}
{"id": "ORACLELINUX_ELSA-2015-2078.NASL", "bulletinFamily": "scanner", "title": "Oracle Linux 7 : postgresql (ELSA-2015-2078)", "description": "From Red Hat Security Advisory 2015:2078 :\n\nUpdated postgresql packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA memory leak error was discovered in the crypt() function of the\npgCrypto extension. An authenticated attacker could possibly use this\nflaw to disclose a limited amount of the server memory.\n(CVE-2015-5288)\n\nA stack overflow flaw was discovered in the way the PostgreSQL core\nserver processed certain JSON or JSONB input. An authenticated\nattacker could possibly use this flaw to crash the server backend by\nsending specially crafted JSON or JSONB input. (CVE-2015-5289)\n\nPlease note that SSL renegotiation is now disabled by default. For\nmore information, please refer to PostgreSQL's 2015-10-08 Security\nUpdate Release notes, linked to in the References section.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich correct these issues. If the postgresql service is running, it\nwill be automatically restarted after installing this update.", "published": "2015-11-19T00:00:00", "modified": "2015-11-19T00:00:00", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}, "href": "https://www.tenable.com/plugins/nessus/86925", "reporter": "This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://oss.oracle.com/pipermail/el-errata/2015-November/005547.html"], "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "type": "nessus", "lastseen": "2021-01-17T12:50:13", "edition": 25, "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2015-5288", "CVE-2015-5289"]}, {"type": "postgresql", "idList": ["POSTGRESQL:CVE-2015-5289", "POSTGRESQL:CVE-2015-5288"]}, {"type": "kaspersky", "idList": ["KLA10686"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310842490", "OPENVAS:1361412562310806720", "OPENVAS:1361412562310703374", "OPENVAS:1361412562310882329", "OPENVAS:1361412562310122734", "OPENVAS:1361412562310871499", "OPENVAS:1361412562310131121", "OPENVAS:703374", "OPENVAS:1361412562310120599", "OPENVAS:1361412562310120609"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:14731", "SECURITYVULNS:DOC:32558"]}, {"type": "redhat", "idList": ["RHSA-2015:2081", "RHSA-2015:2078", "RHSA-2015:2077", "RHSA-2015:2083"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2015-2078.NASL", "DEBIAN_DSA-3374.NASL", "SUSE_SU-2016-0482-1.NASL", "CENTOS_RHSA-2015-2078.NASL", "FEDORA_2015-6D2A957A87.NASL", "FEDORA_2015-7FAC92F49C.NASL", "POSTGRESQL_20151008.NASL", "ALA_ALAS-2015-609.NASL", "FREEBSD_PKG_A01825786E0011E5A90C0026551A22DC.NASL", "SUSE_SU-2015-1821-1.NASL"]}, {"type": "ubuntu", "idList": ["USN-2772-1"]}, {"type": "debian", "idList": ["DEBIAN:DSA-3374-1:93288", "DEBIAN:DSA-3475-1:F764B", "DEBIAN:DLA-329-1:B4067"]}, {"type": "freebsd", "idList": ["A0182578-6E00-11E5-A90C-0026551A22DC"]}, {"type": "fedora", "idList": ["FEDORA:A440C606D3C4", "FEDORA:ECA55605E17D"]}, {"type": "centos", "idList": ["CESA-2015:2078", "CESA-2015:2081"]}, {"type": "oraclelinux", "idList": ["ELSA-2015-2081", "ELSA-2015-2078"]}, {"type": "amazon", "idList": ["ALAS-2015-619", "ALAS-2015-609"]}, {"type": "suse", "idList": ["SUSE-SU-2016:0677-1"]}, {"type": "gentoo", "idList": ["GLSA-201701-33"]}], "modified": "2021-01-17T12:50:13", "rev": 2}, "score": {"value": 6.2, "vector": "NONE", "modified": "2021-01-17T12:50:13", "rev": 2}, "vulnersScore": 6.2}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2015:2078 and \n# Oracle Linux Security Advisory ELSA-2015-2078 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86925);\n script_version(\"2.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_xref(name:\"RHSA\", value:\"2015:2078\");\n\n script_name(english:\"Oracle Linux 7 : postgresql (ELSA-2015-2078)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2015:2078 :\n\nUpdated postgresql packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA memory leak error was discovered in the crypt() function of the\npgCrypto extension. An authenticated attacker could possibly use this\nflaw to disclose a limited amount of the server memory.\n(CVE-2015-5288)\n\nA stack overflow flaw was discovered in the way the PostgreSQL core\nserver processed certain JSON or JSONB input. An authenticated\nattacker could possibly use this flaw to crash the server backend by\nsending specially crafted JSON or JSONB input. (CVE-2015-5289)\n\nPlease note that SSL renegotiation is now disabled by default. For\nmore information, please refer to PostgreSQL's 2015-10-08 Security\nUpdate Release notes, linked to in the References section.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich correct these issues. If the postgresql service is running, it\nwill be automatically restarted after installing this update.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2015-November/005547.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-upgrade\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/19\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 7\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\nif (\"x86_64\" >!< cpu) audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"postgresql-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"postgresql-contrib-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"postgresql-devel-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"postgresql-docs-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"postgresql-libs-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"postgresql-plperl-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"postgresql-plpython-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"postgresql-pltcl-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"postgresql-server-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"postgresql-test-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"postgresql-upgrade-9.2.14-1.el7_1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-devel / etc\");\n}\n", "naslFamily": "Oracle Linux Local Security Checks", "pluginID": "86925", "cpe": ["p-cpe:/a:oracle:linux:postgresql-plpython", "p-cpe:/a:oracle:linux:postgresql-plperl", "p-cpe:/a:oracle:linux:postgresql-contrib", "p-cpe:/a:oracle:linux:postgresql-pltcl", "p-cpe:/a:oracle:linux:postgresql-docs", "p-cpe:/a:oracle:linux:postgresql", "p-cpe:/a:oracle:linux:postgresql-test", "p-cpe:/a:oracle:linux:postgresql-devel", "p-cpe:/a:oracle:linux:postgresql-server", "p-cpe:/a:oracle:linux:postgresql-upgrade", "cpe:/o:oracle:linux:7", "p-cpe:/a:oracle:linux:postgresql-libs"], "scheme": null}
{"cve": [{"lastseen": "2020-12-09T20:03:05", "description": "The crypt function in contrib/pgcrypto in PostgreSQL before 9.0.23, 9.1.x before 9.1.19, 9.2.x before 9.2.14, 9.3.x before 9.3.10, and 9.4.x before 9.4.5 allows attackers to cause a denial of service (server crash) or read arbitrary server memory via a \"too-short\" salt.", "edition": 5, "cvss3": {}, "published": "2015-10-26T14:59:00", "title": "CVE-2015-5288", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 6.4, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5288"], "modified": "2017-07-01T01:29:00", "cpe": ["cpe:/a:postgresql:postgresql:9.2.10", "cpe:/a:postgresql:postgresql:9.3.9", "cpe:/a:postgresql:postgresql:9.1.5", "cpe:/a:postgresql:postgresql:9.2", "cpe:/a:postgresql:postgresql:9.2.4", "cpe:/a:postgresql:postgresql:9.2.7", "cpe:/a:postgresql:postgresql:9.1.1", "cpe:/a:postgresql:postgresql:9.1", "cpe:/a:postgresql:postgresql:9.1.2", "cpe:/a:postgresql:postgresql:9.2.2", "cpe:/a:postgresql:postgresql:9.2.1", "cpe:/a:postgresql:postgresql:9.1.16", "cpe:/a:postgresql:postgresql:9.3.4", "cpe:/a:postgresql:postgresql:9.1.10", "cpe:/a:postgresql:postgresql:9.1.8", "cpe:/a:postgresql:postgresql:9.3", "cpe:/a:postgresql:postgresql:9.1.15", "cpe:/a:postgresql:postgresql:9.2.12", "cpe:/a:postgresql:postgresql:9.4.4", "cpe:/a:postgresql:postgresql:9.2.11", "cpe:/a:postgresql:postgresql:9.3.1", "cpe:/a:postgresql:postgresql:9.4.0", "cpe:/a:postgresql:postgresql:9.2.3", "cpe:/a:postgresql:postgresql:9.0.22", "cpe:/a:postgresql:postgresql:9.1.4", "cpe:/a:postgresql:postgresql:9.1.11", "cpe:/a:postgresql:postgresql:9.3.7", "cpe:/a:postgresql:postgresql:9.2.9", "cpe:/a:postgresql:postgresql:9.2.8", "cpe:/a:postgresql:postgresql:9.2.5", "cpe:/a:postgresql:postgresql:9.1.9", "cpe:/a:postgresql:postgresql:9.1.12", "cpe:/a:postgresql:postgresql:9.3.8", "cpe:/a:postgresql:postgresql:9.3.5", "cpe:/a:postgresql:postgresql:9.2.13", "cpe:/a:postgresql:postgresql:9.3.6", "cpe:/a:postgresql:postgresql:9.1.14", "cpe:/a:postgresql:postgresql:9.4.2", "cpe:/a:postgresql:postgresql:9.3.2", "cpe:/a:postgresql:postgresql:9.3.3", "cpe:/a:postgresql:postgresql:9.1.13", "cpe:/a:postgresql:postgresql:9.4.1", "cpe:/a:postgresql:postgresql:9.1.17", "cpe:/a:postgresql:postgresql:9.1.6", "cpe:/a:postgresql:postgresql:9.1.18", "cpe:/a:postgresql:postgresql:9.1.7", "cpe:/a:postgresql:postgresql:9.4.3", "cpe:/a:postgresql:postgresql:9.1.3", "cpe:/a:postgresql:postgresql:9.2.6"], "id": "CVE-2015-5288", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5288", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}, "cpe23": ["cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.12:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T20:03:05", "description": "Multiple stack-based buffer overflows in json parsing in PostgreSQL before 9.3.x before 9.3.10 and 9.4.x before 9.4.5 allow attackers to cause a denial of service (server crash) via unspecified vectors, which are not properly handled in (1) json or (2) jsonb values.", "edition": 5, "cvss3": {}, "published": "2015-10-26T14:59:00", "title": "CVE-2015-5289", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 6.4, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5289"], "modified": "2017-07-01T01:29:00", "cpe": ["cpe:/a:postgresql:postgresql:9.2.10", "cpe:/a:postgresql:postgresql:9.3.9", "cpe:/a:postgresql:postgresql:9.1.5", "cpe:/a:postgresql:postgresql:9.2", "cpe:/a:postgresql:postgresql:9.2.4", "cpe:/a:postgresql:postgresql:9.2.7", "cpe:/a:postgresql:postgresql:9.1.1", "cpe:/a:postgresql:postgresql:9.1", "cpe:/a:postgresql:postgresql:9.1.2", "cpe:/a:postgresql:postgresql:9.2.2", "cpe:/a:postgresql:postgresql:9.2.1", "cpe:/a:postgresql:postgresql:9.1.16", "cpe:/a:postgresql:postgresql:9.3.4", "cpe:/a:postgresql:postgresql:9.1.10", "cpe:/a:postgresql:postgresql:9.1.8", "cpe:/a:postgresql:postgresql:9.3", "cpe:/a:postgresql:postgresql:9.1.15", "cpe:/a:postgresql:postgresql:9.2.12", "cpe:/a:postgresql:postgresql:9.4.4", "cpe:/a:postgresql:postgresql:9.2.11", "cpe:/a:postgresql:postgresql:9.3.1", "cpe:/a:postgresql:postgresql:9.4.0", "cpe:/a:postgresql:postgresql:9.2.3", "cpe:/a:postgresql:postgresql:9.0.22", "cpe:/a:postgresql:postgresql:9.1.4", "cpe:/a:postgresql:postgresql:9.1.11", "cpe:/a:postgresql:postgresql:9.3.7", "cpe:/a:postgresql:postgresql:9.2.9", "cpe:/a:postgresql:postgresql:9.2.8", "cpe:/a:postgresql:postgresql:9.2.5", "cpe:/a:postgresql:postgresql:9.1.9", "cpe:/a:postgresql:postgresql:9.1.12", "cpe:/a:postgresql:postgresql:9.3.8", "cpe:/a:postgresql:postgresql:9.3.5", "cpe:/a:postgresql:postgresql:9.2.13", "cpe:/a:postgresql:postgresql:9.3.6", "cpe:/a:postgresql:postgresql:9.1.14", "cpe:/a:postgresql:postgresql:9.4.2", "cpe:/a:postgresql:postgresql:9.3.2", "cpe:/a:postgresql:postgresql:9.3.3", "cpe:/a:postgresql:postgresql:9.1.13", "cpe:/a:postgresql:postgresql:9.4.1", "cpe:/a:postgresql:postgresql:9.1.17", "cpe:/a:postgresql:postgresql:9.1.6", "cpe:/a:postgresql:postgresql:9.1.18", "cpe:/a:postgresql:postgresql:9.1.7", "cpe:/a:postgresql:postgresql:9.4.3", "cpe:/a:postgresql:postgresql:9.1.3", "cpe:/a:postgresql:postgresql:9.2.6"], "id": "CVE-2015-5289", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5289", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}, "cpe23": ["cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.12:*:*:*:*:*:*:*"]}], "postgresql": [{"lastseen": "2020-12-24T14:27:31", "bulletinFamily": "software", "cvelist": ["CVE-2015-5288"], "description": "Memory leak in crypt() function.", "edition": 5, "modified": "2015-10-26T14:59:00", "published": "2015-10-26T14:59:00", "href": "https://www.postgresql.org/support/security/9.4/", "id": "POSTGRESQL:CVE-2015-5288", "type": "postgresql", "title": "Vulnerability in contrib module (CVE-2015-5288)", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2020-12-24T14:27:31", "bulletinFamily": "software", "cvelist": ["CVE-2015-5289"], "description": "Unchecked JSON input can crash the server", "edition": 5, "modified": "2015-10-26T14:59:00", "published": "2015-10-26T14:59:00", "href": "https://www.postgresql.org/support/security/9.4/", "id": "POSTGRESQL:CVE-2015-5289", "type": "postgresql", "title": "Vulnerability in core server (CVE-2015-5289)", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}], "kaspersky": [{"lastseen": "2020-09-02T11:50:42", "bulletinFamily": "info", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "### *Detect date*:\n10/08/2015\n\n### *Severity*:\nHigh\n\n### *Description*:\nMultiple serious vulnerabilities have been found in PostgreSQL. Malicious users can exploit these vulnerabilities to cause denial of service or obtain sensitive information.\n\n### *Affected products*:\nPostgreSQL versions earlier than 9.0.23 \nPostgreSQL 9.1 versions earlier than 9.1.19 \nPostgreSQL 9.2 versions earlier than 9.2.14 \nPostgreSQL 9.3 versions earlier than 9.3.10 \nPostgreSQL 9.4 versions earlier than 9.4.5\n\n### *Solution*:\nUpdate to the latest version \n[Get PostgreSQL](<http://www.postgresql.org/download/>)\n\n### *Original advisories*:\n[Release note](<http://www.postgresql.org/about/news/1615/>) \n\n\n### *Impacts*:\nOSI \n\n### *Related products*:\n[PostgreSQL](<https://threats.kaspersky.com/en/product/PostgreSQL/>)\n\n### *CVE-IDS*:\n[CVE-2015-5289](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5289>)6.4High \n[CVE-2015-5288](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5288>)6.4High", "edition": 41, "modified": "2020-05-22T00:00:00", "published": "2015-10-08T00:00:00", "id": "KLA10686", "href": "https://threats.kaspersky.com/en/vulnerability/KLA10686", "title": "\r KLA10686Multiple vulnerabilities in PostgreSQL ", "type": "kaspersky", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}], "openvas": [{"lastseen": "2019-05-29T18:36:02", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "Check the version of postgresql", "modified": "2019-03-08T00:00:00", "published": "2015-11-20T00:00:00", "id": "OPENVAS:1361412562310882329", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310882329", "type": "openvas", "title": "CentOS Update for postgresql CESA-2015:2078 centos7", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for postgresql CESA-2015:2078 centos7\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.882329\");\n script_version(\"$Revision: 14058 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-08 14:25:52 +0100 (Fri, 08 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-11-20 06:27:39 +0100 (Fri, 20 Nov 2015)\");\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"CentOS Update for postgresql CESA-2015:2078 centos7\");\n script_tag(name:\"summary\", value:\"Check the version of postgresql\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational\ndatabase management system (DBMS).\n\nA memory leak error was discovered in the crypt() function of the pgCrypto\nextension. An authenticated attacker could possibly use this flaw to\ndisclose a limited amount of the server memory. (CVE-2015-5288)\n\nA stack overflow flaw was discovered in the way the PostgreSQL core server\nprocessed certain JSON or JSONB input. An authenticated attacker could\npossibly use this flaw to crash the server backend by sending specially\ncrafted JSON or JSONB input. (CVE-2015-5289)\n\nPlease note that SSL renegotiation is now disabled by default. For more\ninformation, please refer to PostgreSQL's 2015-10-08 Security Update\nRelease notes, linked to in the References section.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich correct these issues. If the postgresql service is running, it will\nbe automatically restarted after installing this update.\");\n script_tag(name:\"affected\", value:\"postgresql on CentOS 7\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_xref(name:\"CESA\", value:\"2015:2078\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2015-November/021508.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS7\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS7\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~9.2.14~1.el7_1\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~9.2.14~1.el7_1\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~9.2.14~1.el7_1\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~9.2.14~1.el7_1\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~9.2.14~1.el7_1\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~9.2.14~1.el7_1\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~9.2.14~1.el7_1\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~9.2.14~1.el7_1\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~9.2.14~1.el7_1\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~9.2.14~1.el7_1\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-upgrade\", rpm:\"postgresql-upgrade~9.2.14~1.el7_1\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:59", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "Oracle Linux Local Security Checks ELSA-2015-2078", "modified": "2018-09-28T00:00:00", "published": "2015-11-19T00:00:00", "id": "OPENVAS:1361412562310122734", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122734", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2015-2078", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2015-2078.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122734\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-11-19 07:51:08 +0200 (Thu, 19 Nov 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2015-2078\");\n script_tag(name:\"insight\", value:\"ELSA-2015-2078 - postgresql security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2015-2078\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2015-2078.html\");\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux7\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux7\")\n{\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~9.2.14~1.el7_1\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~9.2.14~1.el7_1\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~9.2.14~1.el7_1\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~9.2.14~1.el7_1\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~9.2.14~1.el7_1\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~9.2.14~1.el7_1\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~9.2.14~1.el7_1\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~9.2.14~1.el7_1\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~9.2.14~1.el7_1\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~9.2.14~1.el7_1\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-upgrade\", rpm:\"postgresql-upgrade~9.2.14~1.el7_1\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2017-07-24T12:52:31", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "Several vulnerabilities have been\nfound in PostgreSQL-9.4, a SQL database system.\n\nCVE-2015-5288 \nJosh Kupershmidt discovered a vulnerability in the crypt() function\nin the pgCrypto extension. Certain invalid salt arguments can cause\nthe server to crash or to disclose a few bytes of server memory.\n\nCVE-2015-5289 \nOskari Saarenmaa discovered that json or jsonb input values\nconstructed from arbitrary user input can crash the PostgreSQL\nserver and cause a denial of service.", "modified": "2017-07-07T00:00:00", "published": "2015-10-19T00:00:00", "id": "OPENVAS:703374", "href": "http://plugins.openvas.org/nasl.php?oid=703374", "type": "openvas", "title": "Debian Security Advisory DSA 3374-1 (postgresql-9.4 - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3374.nasl 6609 2017-07-07 12:05:59Z cfischer $\n# Auto-generated from advisory DSA 3374-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\n\nif(description)\n{\n script_id(703374);\n script_version(\"$Revision: 6609 $\");\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_name(\"Debian Security Advisory DSA 3374-1 (postgresql-9.4 - security update)\");\n script_tag(name: \"last_modification\", value: \"$Date: 2017-07-07 14:05:59 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name: \"creation_date\", value: \"2015-10-19 00:00:00 +0200 (Mon, 19 Oct 2015)\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_tag(name: \"solution_type\", value: \"VendorFix\");\n script_tag(name: \"qod_type\", value: \"package\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2015/dsa-3374.html\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: \"postgresql-9.4 on Debian Linux\");\n script_tag(name: \"insight\", value: \"PostgreSQL is a fully featured\nobject-relational database management system. It supports a large part of the\nSQL standard and is designed to be extensible by users in many aspects. Some of\nthe features are: ACID transactions, foreign keys, views, sequences, subqueries,\ntriggers, user-defined types and functions, outer joins, multiversion\nconcurrency control. Graphical user interfaces and bindings for many\nprogramming languages are available as well.\");\n script_tag(name: \"solution\", value: \"For the stable distribution (jessie),\nthese problems have been fixed in version 9.4.5-0+deb8u1.\n\nFor the testing distribution (stretch), these problems have been fixed\nin version 9.4.5-1.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 9.4.5-1.\n\nWe recommend that you upgrade your postgresql-9.4 packages.\");\n script_tag(name: \"summary\", value: \"Several vulnerabilities have been\nfound in PostgreSQL-9.4, a SQL database system.\n\nCVE-2015-5288 \nJosh Kupershmidt discovered a vulnerability in the crypt() function\nin the pgCrypto extension. Certain invalid salt arguments can cause\nthe server to crash or to disclose a few bytes of server memory.\n\nCVE-2015-5289 \nOskari Saarenmaa discovered that json or jsonb input values\nconstructed from arbitrary user input can crash the PostgreSQL\nserver and cause a denial of service.\");\n script_tag(name: \"vuldetect\", value: \"This check tests the installed\nsoftware version using the apt package manager.\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"libecpg-compat3\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libecpg-dev\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libecpg6\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpgtypes3\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpq-dev\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpq5\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-9.4\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-9.4-dbg\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-client-9.4\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-contrib-9.4\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-doc-9.4\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-plperl-9.4\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-plpython-9.4\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-plpython3-9.4\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-pltcl-9.4\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-server-dev-9.4\", ver:\"9.4.5-1\", rls_regex:\"DEB9.[0-9]+\")) != NULL) {\n report += res;\n}\n\nif ((res = isdpkgvuln(pkg:\"libecpg-compat3:i386\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libecpg-compat3:amd64\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libecpg-dev\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libecpg6:i386\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libecpg6:amd64\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpgtypes3:i386\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpgtypes3:amd64\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpq-dev\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpq5:i386\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpq5:amd64\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-9.4\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-9.4-dbg\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-client-9.4\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-contrib-9.4\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-doc-9.4\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-plperl-9.4\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-plpython-9.4\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-plpython3-9.4\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-pltcl-9.4\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-server-dev-9.4\", ver:\"9.4.5-0+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:36:31", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2015-11-20T00:00:00", "id": "OPENVAS:1361412562310871499", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871499", "type": "openvas", "title": "RedHat Update for postgresql RHSA-2015:2078-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for postgresql RHSA-2015:2078-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871499\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2015-11-20 06:24:28 +0100 (Fri, 20 Nov 2015)\");\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"RedHat Update for postgresql RHSA-2015:2078-01\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational\ndatabase management system (DBMS).\n\nA memory leak error was discovered in the crypt() function of the pgCrypto\nextension. An authenticated attacker could possibly use this flaw to\ndisclose a limited amount of the server memory. (CVE-2015-5288)\n\nA stack overflow flaw was discovered in the way the PostgreSQL core server\nprocessed certain JSON or JSONB input. An authenticated attacker could\npossibly use this flaw to crash the server backend by sending specially\ncrafted JSON or JSONB input. (CVE-2015-5289)\n\nPlease note that SSL renegotiation is now disabled by default. For more\ninformation, please refer to PostgreSQL's 2015-10-08 Security Update\nRelease notes, linked to in the References section.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich correct these issues. If the postgresql service is running, it will\nbe automatically restarted after installing this update.\");\n script_tag(name:\"affected\", value:\"postgresql on Red Hat Enterprise Linux Server (v. 7)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_xref(name:\"RHSA\", value:\"2015:2078-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2015-November/msg00016.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_7\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_7\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~9.2.14~1.el7_1\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~9.2.14~1.el7_1\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-debuginfo\", rpm:\"postgresql-debuginfo~9.2.14~1.el7_1\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~9.2.14~1.el7_1\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~9.2.14~1.el7_1\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~9.2.14~1.el7_1\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~9.2.14~1.el7_1\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~9.2.14~1.el7_1\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~9.2.14~1.el7_1\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~9.2.14~1.el7_1\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~9.2.14~1.el7_1\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-11-22T00:00:00", "id": "OPENVAS:1361412562310806720", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310806720", "type": "openvas", "title": "Fedora Update for postgresql FEDORA-2015-6", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for postgresql FEDORA-2015-6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.806720\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-11-22 06:49:58 +0100 (Sun, 22 Nov 2015)\");\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for postgresql FEDORA-2015-6\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"postgresql on Fedora 22\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-6\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-November/172316.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC22\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~9.4.5~1.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:16", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2015-10-16T00:00:00", "id": "OPENVAS:1361412562310842490", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310842490", "type": "openvas", "title": "Ubuntu Update for postgresql-9.4 USN-2772-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for postgresql-9.4 USN-2772-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.842490\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-10-16 09:26:55 +0200 (Fri, 16 Oct 2015)\");\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for postgresql-9.4 USN-2772-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql-9.4'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"Josh Kupershmidt discovered the pgCrypto\nextension could expose several bytes of server memory if the crypt() function was\nprovided a too-short salt. An attacker could use this flaw to read private data.\n(CVE-2015-5288)\n\nOskari Saarenmaa discovered that the json and jsonb handlers could exhaust\navailable stack space. An attacker could use this flaw to perform a denial\nof service attack. This issue only affected Ubuntu 14.04 LTS and Ubuntu\n15.04. (CVE-2015-5289)\");\n script_tag(name:\"affected\", value:\"postgresql-9.4 on Ubuntu 15.04,\n Ubuntu 14.04 LTS,\n Ubuntu 12.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_xref(name:\"USN\", value:\"2772-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2772-1/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(15\\.04|14\\.04 LTS|12\\.04 LTS)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU15.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.4\", ver:\"9.4.5-0ubuntu0.15.04\", rls:\"UBUNTU15.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.3\", ver:\"9.3.10-0ubuntu0.14.04\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.1\", ver:\"9.1.19-0ubuntu0.12.04\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2020-03-17T22:58:36", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "The remote host is missing an update announced via the referenced Security Advisory.", "modified": "2020-03-13T00:00:00", "published": "2015-11-08T00:00:00", "id": "OPENVAS:1361412562310120599", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120599", "type": "openvas", "title": "Amazon Linux: Security Advisory (ALAS-2015-609)", "sourceData": "# Copyright (C) 2015 Eero Volotinen\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120599\");\n script_version(\"2020-03-13T13:19:50+0000\");\n script_tag(name:\"creation_date\", value:\"2015-11-08 13:11:01 +0200 (Sun, 08 Nov 2015)\");\n script_tag(name:\"last_modification\", value:\"2020-03-13 13:19:50 +0000 (Fri, 13 Mar 2020)\");\n script_name(\"Amazon Linux: Security Advisory (ALAS-2015-609)\");\n script_tag(name:\"insight\", value:\"Multiple stack-based buffer overflows in json parsing in PostgreSQL before 9.3.x before 9.3.10 and 9.4.x before 9.4.5 allow attackers to cause a denial of service (server crash) via unspecified vectors, which are not properly handled in (1) json or (2) jsonb values. (CVE-2015-5289 )The crypt function in contrib/pgcrypto in PostgreSQL before 9.0.23, 9.1.x before 9.1.19, 9.2.x before 9.2.14, 9.3.x before 9.3.10, and 9.4.x before 9.4.5 allows attackers to cause a denial of service (server crash) or read arbitrary server memory via a 'too-short' salt. (CVE-2015-5288 )\");\n script_tag(name:\"solution\", value:\"Run yum update postgresql92 to update your system.\n\nRun yum update postgresql93 to update your system.\n\nRun yum update postgresql94 to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2015-609.html\");\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"The remote host is missing an update announced via the referenced Security Advisory.\");\n script_copyright(\"Copyright (C) 2015 Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"AMAZON\") {\n if(!isnull(res = isrpmvuln(pkg:\"postgresql92-plperl\", rpm:\"postgresql92-plperl~9.2.14~1.56.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql92-server\", rpm:\"postgresql92-server~9.2.14~1.56.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql92-plpython26\", rpm:\"postgresql92-plpython26~9.2.14~1.56.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql92\", rpm:\"postgresql92~9.2.14~1.56.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql92-debuginfo\", rpm:\"postgresql92-debuginfo~9.2.14~1.56.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql92-docs\", rpm:\"postgresql92-docs~9.2.14~1.56.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql92-libs\", rpm:\"postgresql92-libs~9.2.14~1.56.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql92-test\", rpm:\"postgresql92-test~9.2.14~1.56.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql92-devel\", rpm:\"postgresql92-devel~9.2.14~1.56.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql92-server-compat\", rpm:\"postgresql92-server-compat~9.2.14~1.56.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql92-plpython27\", rpm:\"postgresql92-plpython27~9.2.14~1.56.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql92-contrib\", rpm:\"postgresql92-contrib~9.2.14~1.56.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql92-pltcl\", rpm:\"postgresql92-pltcl~9.2.14~1.56.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-libs\", rpm:\"postgresql93-libs~9.3.10~1.60.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-plpython26\", rpm:\"postgresql93-plpython26~9.3.10~1.60.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-plpython27\", rpm:\"postgresql93-plpython27~9.3.10~1.60.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-docs\", rpm:\"postgresql93-docs~9.3.10~1.60.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-contrib\", rpm:\"postgresql93-contrib~9.3.10~1.60.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-devel\", rpm:\"postgresql93-devel~9.3.10~1.60.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-test\", rpm:\"postgresql93-test~9.3.10~1.60.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93\", rpm:\"postgresql93~9.3.10~1.60.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-pltcl\", rpm:\"postgresql93-pltcl~9.3.10~1.60.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-plperl\", rpm:\"postgresql93-plperl~9.3.10~1.60.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-server\", rpm:\"postgresql93-server~9.3.10~1.60.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-debuginfo\", rpm:\"postgresql93-debuginfo~9.3.10~1.60.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql94-libs\", rpm:\"postgresql94-libs~9.4.5~1.63.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql94-devel\", rpm:\"postgresql94-devel~9.4.5~1.63.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql94-test\", rpm:\"postgresql94-test~9.4.5~1.63.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql94-docs\", rpm:\"postgresql94-docs~9.4.5~1.63.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql94-server\", rpm:\"postgresql94-server~9.4.5~1.63.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql94\", rpm:\"postgresql94~9.4.5~1.63.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql94-pltcl\", rpm:\"postgresql94-pltcl~9.4.5~1.63.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql94-plperl\", rpm:\"postgresql94-plperl~9.4.5~1.63.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql94-plpython26\", rpm:\"postgresql94-plpython26~9.4.5~1.63.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql94-debuginfo\", rpm:\"postgresql94-debuginfo~9.4.5~1.63.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql94-contrib\", rpm:\"postgresql94-contrib~9.4.5~1.63.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql94-plpython27\", rpm:\"postgresql94-plpython27~9.4.5~1.63.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "Mageia Linux Local Security Checks mgasa-2015-0420", "modified": "2018-09-28T00:00:00", "published": "2015-11-08T00:00:00", "id": "OPENVAS:1361412562310131121", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310131121", "type": "openvas", "title": "Mageia Linux Local Check: mgasa-2015-0420", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: mgasa-2015-0420.nasl 11692 2018-09-28 16:55:19Z cfischer $\n#\n# Mageia Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://www.solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.131121\");\n script_version(\"$Revision: 11692 $\");\n script_tag(name:\"creation_date\", value:\"2015-11-08 13:02:15 +0200 (Sun, 08 Nov 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 18:55:19 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Mageia Linux Local Check: mgasa-2015-0420\");\n script_tag(name:\"insight\", value:\"Josh Kupershmidt discovered the pgCrypto extension could expose several bytes of server memory if the crypt() function was provided a too-short salt. An attacker could use this flaw to read private data. (CVE-2015-5288) Oskari Saarenmaa discovered that the json and jsonb handlers could exhaust available stack space. An attacker could use this flaw to perform a denial of service attack. (CVE-2015-5289) The postgresql9.3 and postgresql9.4 packages have been updated to versions 9.3.10 and 9.4.5, respectively, to fix these issues. See the upstream release notes for more details.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://advisories.mageia.org/MGASA-2015-0420.html\");\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mageia_linux\", \"ssh/login/release\", re:\"ssh/login/release=MAGEIA5\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Mageia Linux Local Security Checks mgasa-2015-0420\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Mageia Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MAGEIA5\")\n{\nif ((res = isrpmvuln(pkg:\"3\", rpm:\"3~9.3.10~1.mga5\", rls:\"MAGEIA5\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"4\", rpm:\"4~9.4.5~1.mga5\", rls:\"MAGEIA5\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:40", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "Several vulnerabilities have been\nfound in PostgreSQL-9.4, a SQL database system.\n\nCVE-2015-5288\nJosh Kupershmidt discovered a vulnerability in the crypt() function\nin the pgCrypto extension. Certain invalid salt arguments can cause\nthe server to crash or to disclose a few bytes of server memory.\n\nCVE-2015-5289\nOskari Saarenmaa discovered that json or jsonb input values\nconstructed from arbitrary user input can crash the PostgreSQL\nserver and cause a denial of service.", "modified": "2019-03-18T00:00:00", "published": "2015-10-19T00:00:00", "id": "OPENVAS:1361412562310703374", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310703374", "type": "openvas", "title": "Debian Security Advisory DSA 3374-1 (postgresql-9.4 - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3374.nasl 14278 2019-03-18 14:47:26Z cfischer $\n# Auto-generated from advisory DSA 3374-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.703374\");\n script_version(\"$Revision: 14278 $\");\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_name(\"Debian Security Advisory DSA 3374-1 (postgresql-9.4 - security update)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:47:26 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-10-19 00:00:00 +0200 (Mon, 19 Oct 2015)\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2015/dsa-3374.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB(9|8)\");\n script_tag(name:\"affected\", value:\"postgresql-9.4 on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (jessie),\nthese problems have been fixed in version 9.4.5-0+deb8u1.\n\nFor the testing distribution (stretch), these problems have been fixed\nin version 9.4.5-1.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 9.4.5-1.\n\nWe recommend that you upgrade your postgresql-9.4 packages.\");\n script_tag(name:\"summary\", value:\"Several vulnerabilities have been\nfound in PostgreSQL-9.4, a SQL database system.\n\nCVE-2015-5288\nJosh Kupershmidt discovered a vulnerability in the crypt() function\nin the pgCrypto extension. Certain invalid salt arguments can cause\nthe server to crash or to disclose a few bytes of server memory.\n\nCVE-2015-5289\nOskari Saarenmaa discovered that json or jsonb input values\nconstructed from arbitrary user input can crash the PostgreSQL\nserver and cause a denial of service.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed\nsoftware version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"libecpg-compat3\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libecpg-dev\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libecpg6\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libpgtypes3\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libpq-dev\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libpq5\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-9.4\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-9.4-dbg\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-client-9.4\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-contrib-9.4\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-doc-9.4\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-plperl-9.4\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-plpython-9.4\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-plpython3-9.4\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-pltcl-9.4\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-server-dev-9.4\", ver:\"9.4.5-1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\n\nif((res = isdpkgvuln(pkg:\"libecpg-compat3:i386\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libecpg-compat3:amd64\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libecpg-dev\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libecpg6:i386\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libecpg6:amd64\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libpgtypes3:i386\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libpgtypes3:amd64\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libpq-dev\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libpq5:i386\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libpq5:amd64\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-9.4\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-9.4-dbg\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-client-9.4\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-contrib-9.4\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-doc-9.4\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-plperl-9.4\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-plpython-9.4\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-plpython3-9.4\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-pltcl-9.4\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"postgresql-server-dev-9.4\", ver:\"9.4.5-0+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5288"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2015-11-19T00:00:00", "id": "OPENVAS:1361412562310871475", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871475", "type": "openvas", "title": "RedHat Update for postgresql RHSA-2015:2081-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for postgresql RHSA-2015:2081-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871475\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2015-11-19 06:34:46 +0100 (Thu, 19 Nov 2015)\");\n script_cve_id(\"CVE-2015-5288\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"RedHat Update for postgresql RHSA-2015:2081-01\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational\ndatabase management system (DBMS).\n\nA memory leak error was discovered in the crypt() function of the pgCrypto\nextension. An authenticated attacker could possibly use this flaw to\ndisclose a limited amount of the server memory. (CVE-2015-5288)\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\");\n script_tag(name:\"affected\", value:\"postgresql on Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_xref(name:\"RHSA\", value:\"2015:2081-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2015-November/msg00014.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_6\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.4.20~4.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.4.20~4.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-debuginfo\", rpm:\"postgresql-debuginfo~8.4.20~4.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.4.20~4.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.4.20~4.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.4.20~4.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~8.4.20~4.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~8.4.20~4.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~8.4.20~4.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.4.20~4.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.4.20~4.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:02", "bulletinFamily": "software", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "Information disclosure, DoS.", "edition": 1, "modified": "2015-10-19T00:00:00", "published": "2015-10-19T00:00:00", "id": "SECURITYVULNS:VULN:14731", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:14731", "title": "PostgreSQL security vulnerabilities", "type": "securityvulns", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:11:02", "bulletinFamily": "software", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "\r\n\r\n==========================================================================\r\nUbuntu Security Notice USN-2772-1\r\nOctober 16, 2015\r\n\r\npostgresql-9.1, postgresql-9.3, postgresql-9.4 vulnerabilities\r\n==========================================================================\r\n\r\nA security issue affects these releases of Ubuntu and its derivatives:\r\n\r\n- Ubuntu 15.04\r\n- Ubuntu 14.04 LTS\r\n- Ubuntu 12.04 LTS\r\n\r\nSummary:\r\n\r\nPostgreSQL could be made to crash or expose private information if it\r\nhandled specially crafted data.\r\n\r\nSoftware Description:\r\n- postgresql-9.4: Object-relational SQL database\r\n- postgresql-9.3: Object-relational SQL database\r\n- postgresql-9.1: Object-relational SQL database\r\n\r\nDetails:\r\n\r\nJosh Kupershmidt discovered the pgCrypto extension could expose\r\nseveral bytes of server memory if the crypt() function was provided a\r\ntoo-short salt. An attacker could use this flaw to read private data.\r\n(CVE-2015-5288)\r\n\r\nOskari Saarenmaa discovered that the json and jsonb handlers could exhaust\r\navailable stack space. An attacker could use this flaw to perform a denial\r\nof service attack. This issue only affected Ubuntu 14.04 LTS and Ubuntu\r\n15.04. (CVE-2015-5289)\r\n\r\nUpdate instructions:\r\n\r\nThe problem can be corrected by updating your system to the following\r\npackage versions:\r\n\r\nUbuntu 15.04:\r\n postgresql-9.4 9.4.5-0ubuntu0.15.04\r\n\r\nUbuntu 14.04 LTS:\r\n postgresql-9.3 9.3.10-0ubuntu0.14.04\r\n\r\nUbuntu 12.04 LTS:\r\n postgresql-9.1 9.1.19-0ubuntu0.12.04\r\n\r\nThis update uses a new upstream release, which includes additional bug\r\nfixes. After a standard system update you need to restart PostgreSQL to\r\nmake all the necessary changes.\r\n\r\nReferences:\r\n http://www.ubuntu.com/usn/usn-2772-1\r\n CVE-2015-5288, CVE-2015-5289\r\n\r\nPackage Information:\r\n https://launchpad.net/ubuntu/+source/postgresql-9.4/9.4.5-0ubuntu0.15.04\r\n https://launchpad.net/ubuntu/+source/postgresql-9.3/9.3.10-0ubuntu0.14.04\r\n https://launchpad.net/ubuntu/+source/postgresql-9.1/9.1.19-0ubuntu0.12.04\r\n\r\n\r\n\r\n-- \r\nubuntu-security-announce mailing list\r\nubuntu-security-announce@lists.ubuntu.com\r\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\r\n\r\n", "edition": 1, "modified": "2015-10-19T00:00:00", "published": "2015-10-19T00:00:00", "id": "SECURITYVULNS:DOC:32558", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:32558", "title": "[USN-2772-1] PostgreSQL vulnerabilities", "type": "securityvulns", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:PARTIAL/"}}], "redhat": [{"lastseen": "2019-08-13T18:46:31", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5288", "CVE-2015-5289"], "description": "PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA memory leak error was discovered in the crypt() function of the pgCrypto\nextension. An authenticated attacker could possibly use this flaw to\ndisclose a limited amount of the server memory. (CVE-2015-5288)\n\nA stack overflow flaw was discovered in the way the PostgreSQL core server\nprocessed certain JSON or JSONB input. An authenticated attacker could\npossibly use this flaw to crash the server backend by sending specially\ncrafted JSON or JSONB input. (CVE-2015-5289)\n\nPlease note that SSL renegotiation is now disabled by default. For more\ninformation, please refer to PostgreSQL's 2015-10-08 Security Update\nRelease notes, linked to in the References section.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich correct these issues. If the postgresql service is running, it will\nbe automatically restarted after installing this update.", "modified": "2018-04-12T03:33:10", "published": "2015-11-18T20:11:05", "id": "RHSA-2015:2078", "href": "https://access.redhat.com/errata/RHSA-2015:2078", "type": "redhat", "title": "(RHSA-2015:2078) Moderate: postgresql security update", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2019-08-13T18:45:13", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5288", "CVE-2015-5289"], "description": "PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA memory leak error was discovered in the crypt() function of the pgCrypto\nextension. An authenticated attacker could possibly use this flaw to\ndisclose a limited amount of the server memory. (CVE-2015-5288)\n\nA stack overflow flaw was discovered in the way the PostgreSQL core server\nprocessed certain JSON or JSONB input. An authenticated attacker could\npossibly use this flaw to crash the server backend by sending specially\ncrafted JSON or JSONB input. (CVE-2015-5289)\n\nPlease note that SSL renegotiation is now disabled by default. For more\ninformation, please refer to PostgreSQL's 2015-10-08 Security Update\nRelease notes, linked to in the References section.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich correct these issues. If the rh-postgresql94-postgresql service is\nrunning, it will be automatically restarted after installing this update.\n", "modified": "2018-06-13T01:28:23", "published": "2015-11-18T05:00:00", "id": "RHSA-2015:2077", "href": "https://access.redhat.com/errata/RHSA-2015:2077", "type": "redhat", "title": "(RHSA-2015:2077) Moderate: rh-postgresql94-postgresql security update", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2019-08-13T18:47:09", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5288", "CVE-2015-5289"], "description": "PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA memory leak error was discovered in the crypt() function of the pgCrypto\nextension. An authenticated attacker could possibly use this flaw to\ndisclose a limited amount of the server memory. (CVE-2015-5288)\n\nA stack overflow flaw was discovered in the way the PostgreSQL core server\nprocessed certain JSON or JSONB input. An authenticated attacker could\npossibly use this flaw to crash the server backend by sending specially\ncrafted JSON or JSONB input. (CVE-2015-5289)\n\nPlease note that SSL renegotiation is now disabled by default. For more\ninformation, please refer to PostgreSQL's 2015-10-08 Security Update\nRelease notes, linked to in the References section.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich correct these issues. If the postgresql92-postgresql service is\nrunning, it will be automatically restarted after installing this update.\n", "modified": "2018-06-13T01:28:26", "published": "2015-11-18T05:00:00", "id": "RHSA-2015:2083", "href": "https://access.redhat.com/errata/RHSA-2015:2083", "type": "redhat", "title": "(RHSA-2015:2083) Moderate: postgresql92-postgresql security update", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2019-08-13T18:46:17", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5288"], "description": "PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA memory leak error was discovered in the crypt() function of the pgCrypto\nextension. An authenticated attacker could possibly use this flaw to\ndisclose a limited amount of the server memory. (CVE-2015-5288)\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\n", "modified": "2018-06-06T20:24:25", "published": "2015-11-18T05:00:00", "id": "RHSA-2015:2081", "href": "https://access.redhat.com/errata/RHSA-2015:2081", "type": "redhat", "title": "(RHSA-2015:2081) Moderate: postgresql security update", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}], "nessus": [{"lastseen": "2021-01-12T10:13:46", "description": "update to 9.4.5 per release notes\nhttp://www.postgresql.org/docs/9.4/static/release-9-4-5.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 18, "published": "2016-03-04T00:00:00", "title": "Fedora 23 : postgresql-9.4.5-1.fc23 (2015-7fac92f49c)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "modified": "2016-03-04T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:postgresql", "cpe:/o:fedoraproject:fedora:23"], "id": "FEDORA_2015-7FAC92F49C.NASL", "href": "https://www.tenable.com/plugins/nessus/89301", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-7fac92f49c.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(89301);\n script_version(\"2.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_xref(name:\"FEDORA\", value:\"2015-7fac92f49c\");\n\n script_name(english:\"Fedora 23 : postgresql-9.4.5-1.fc23 (2015-7fac92f49c)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"update to 9.4.5 per release notes\nhttp://www.postgresql.org/docs/9.4/static/release-9-4-5.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.postgresql.org/docs/9.4/static/release-9-4-5.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/9.4/release-9-4-5.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1270314\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-October/169094.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d19f8526\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:23\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/03/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^23([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 23.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC23\", reference:\"postgresql-9.4.5-1.fc23\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2021-01-12T10:13:45", "description": "update to 9.4.5 per release notes\nhttp://www.postgresql.org/docs/9.4/static/release-9-4-5.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 18, "published": "2016-03-04T00:00:00", "title": "Fedora 22 : postgresql-9.4.5-1.fc22 (2015-6d2a957a87)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "modified": "2016-03-04T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:postgresql", "cpe:/o:fedoraproject:fedora:22"], "id": "FEDORA_2015-6D2A957A87.NASL", "href": "https://www.tenable.com/plugins/nessus/89268", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-6d2a957a87.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(89268);\n script_version(\"2.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_xref(name:\"FEDORA\", value:\"2015-6d2a957a87\");\n\n script_name(english:\"Fedora 22 : postgresql-9.4.5-1.fc22 (2015-6d2a957a87)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"update to 9.4.5 per release notes\nhttp://www.postgresql.org/docs/9.4/static/release-9-4-5.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.postgresql.org/docs/9.4/static/release-9-4-5.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/9.4/release-9-4-5.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1270314\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-November/172316.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6228315f\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:22\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/03/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^22([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 22.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC22\", reference:\"postgresql-9.4.5-1.fc22\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2021-01-07T14:23:32", "description": "This update of postgresql94 to 9.4.5 fixes the following issues :\n\n - CVE-2015-5289: json or jsonb input values constructed\n from arbitrary user input could have crashed the\n PostgreSQL server and caused a denial of service\n (bsc#949670)\n\n - CVE-2015-5288: crypt() (pgCrypto extension) couldi\n potentially be exploited to read a few additional bytes\n of memory (bsc#949669)\n\nAlso contains all changes and bugfixes in the upstream 9.4.5 release:\nhttp://www.postgresql.org/docs/current/static/release-9-4-5.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 27, "published": "2016-02-18T00:00:00", "title": "SUSE SLED11 / SLES11 Security Update : postgresql94 (SUSE-SU-2016:0482-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "modified": "2016-02-18T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:postgresql94-contrib", "p-cpe:/a:novell:suse_linux:postgresql94-server", "p-cpe:/a:novell:suse_linux:libpq5", "cpe:/o:novell:suse_linux:11", "p-cpe:/a:novell:suse_linux:postgresql94-docs", "p-cpe:/a:novell:suse_linux:postgresql94", "p-cpe:/a:novell:suse_linux:libecpg6"], "id": "SUSE_SU-2016-0482-1.NASL", "href": "https://www.tenable.com/plugins/nessus/88835", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2016:0482-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(88835);\n script_version(\"2.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n\n script_name(english:\"SUSE SLED11 / SLES11 Security Update : postgresql94 (SUSE-SU-2016:0482-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update of postgresql94 to 9.4.5 fixes the following issues :\n\n - CVE-2015-5289: json or jsonb input values constructed\n from arbitrary user input could have crashed the\n PostgreSQL server and caused a denial of service\n (bsc#949670)\n\n - CVE-2015-5288: crypt() (pgCrypto extension) couldi\n potentially be exploited to read a few additional bytes\n of memory (bsc#949669)\n\nAlso contains all changes and bugfixes in the upstream 9.4.5 release:\nhttp://www.postgresql.org/docs/current/static/release-9-4-5.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.postgresql.org/docs/current/static/release-9-4-5.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/current/release-9-4-5.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=949669\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=949670\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-5288/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-5289/\"\n );\n # https://www.suse.com/support/update/announcement/2016/suse-su-20160482-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4c59478d\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Manager 2.1 :\n\nzypper in -t patch sleman21-postgreqsql94-20160120-12409=1\n\nSUSE Linux Enterprise Software Development Kit 11-SP4 :\n\nzypper in -t patch sdksp4-postgreqsql94-20160120-12409=1\n\nSUSE Linux Enterprise Software Development Kit 11-SP3 :\n\nzypper in -t patch sdksp3-postgreqsql94-20160120-12409=1\n\nSUSE Linux Enterprise Server for VMWare 11-SP3 :\n\nzypper in -t patch slessp3-postgreqsql94-20160120-12409=1\n\nSUSE Linux Enterprise Server 11-SP4 :\n\nzypper in -t patch slessp4-postgreqsql94-20160120-12409=1\n\nSUSE Linux Enterprise Server 11-SP3 :\n\nzypper in -t patch slessp3-postgreqsql94-20160120-12409=1\n\nSUSE Linux Enterprise Desktop 11-SP4 :\n\nzypper in -t patch sledsp4-postgreqsql94-20160120-12409=1\n\nSUSE Linux Enterprise Desktop 11-SP3 :\n\nzypper in -t patch sledsp3-postgreqsql94-20160120-12409=1\n\nSUSE Linux Enterprise Debuginfo 11-SP4 :\n\nzypper in -t patch dbgsp4-postgreqsql94-20160120-12409=1\n\nSUSE Linux Enterprise Debuginfo 11-SP3 :\n\nzypper in -t patch dbgsp3-postgreqsql94-20160120-12409=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libecpg6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpq5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:postgresql94\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:postgresql94-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:postgresql94-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:postgresql94-server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/02/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/02/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED11|SLES11)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED11 / SLES11\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES11\" && (! preg(pattern:\"^(3|4)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES11 SP3/4\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED11\" && (! preg(pattern:\"^(3|4)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED11 SP3/4\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES11\", sp:\"4\", cpu:\"x86_64\", reference:\"libpq5-32bit-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", cpu:\"s390x\", reference:\"libpq5-32bit-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"libecpg6-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"libpq5-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"postgresql94-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"postgresql94-contrib-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"postgresql94-docs-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"postgresql94-server-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", cpu:\"x86_64\", reference:\"libpq5-32bit-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", cpu:\"s390x\", reference:\"libpq5-32bit-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"libecpg6-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"libpq5-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"postgresql94-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"postgresql94-contrib-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"postgresql94-docs-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"postgresql94-server-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"x86_64\", reference:\"libecpg6-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"x86_64\", reference:\"libpq5-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"x86_64\", reference:\"postgresql94-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"x86_64\", reference:\"postgresql94-docs-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"x86_64\", reference:\"libpq5-32bit-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"i586\", reference:\"libecpg6-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"i586\", reference:\"libpq5-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"i586\", reference:\"postgresql94-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"i586\", reference:\"postgresql94-docs-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"x86_64\", reference:\"libecpg6-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"x86_64\", reference:\"libpq5-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"x86_64\", reference:\"postgresql94-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"x86_64\", reference:\"postgresql94-docs-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"x86_64\", reference:\"libpq5-32bit-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"i586\", reference:\"libecpg6-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"i586\", reference:\"libpq5-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"i586\", reference:\"postgresql94-9.4.5-0.8.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"i586\", reference:\"postgresql94-docs-9.4.5-0.8.3\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql94\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2021-01-12T09:49:15", "description": "Several vulnerabilities have been found in PostgreSQL-9.4, a SQL\ndatabase system.\n\n - CVE-2015-5288\n Josh Kupershmidt discovered a vulnerability in the\n crypt() function in the pgCrypto extension. Certain\n invalid salt arguments can cause the server to crash or\n to disclose a few bytes of server memory.\n\n - CVE-2015-5289\n Oskari Saarenmaa discovered that json or jsonb input\n values constructed from arbitrary user input can crash\n the PostgreSQL server and cause a denial of service.", "edition": 21, "published": "2015-10-20T00:00:00", "title": "Debian DSA-3374-1 : postgresql-9.4 - security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "modified": "2015-10-20T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:8.0", "p-cpe:/a:debian:debian_linux:postgresql-9.4"], "id": "DEBIAN_DSA-3374.NASL", "href": "https://www.tenable.com/plugins/nessus/86447", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-3374. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86447);\n script_version(\"2.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_xref(name:\"DSA\", value:\"3374\");\n\n script_name(english:\"Debian DSA-3374-1 : postgresql-9.4 - security update\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities have been found in PostgreSQL-9.4, a SQL\ndatabase system.\n\n - CVE-2015-5288\n Josh Kupershmidt discovered a vulnerability in the\n crypt() function in the pgCrypto extension. Certain\n invalid salt arguments can cause the server to crash or\n to disclose a few bytes of server memory.\n\n - CVE-2015-5289\n Oskari Saarenmaa discovered that json or jsonb input\n values constructed from arbitrary user input can crash\n the PostgreSQL server and cause a denial of service.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2015-5288\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2015-5289\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/jessie/postgresql-9.4\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2015/dsa-3374\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the postgresql-9.4 packages.\n\nFor the stable distribution (jessie), these problems have been fixed\nin version 9.4.5-0+deb8u1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:postgresql-9.4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:8.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"8.0\", prefix:\"libecpg-compat3\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libecpg-dev\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libecpg6\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpgtypes3\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpq-dev\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpq5\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"postgresql-9.4\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"postgresql-9.4-dbg\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"postgresql-client-9.4\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"postgresql-contrib-9.4\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"postgresql-doc-9.4\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"postgresql-plperl-9.4\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"postgresql-plpython-9.4\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"postgresql-plpython3-9.4\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"postgresql-pltcl-9.4\", reference:\"9.4.5-0+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"postgresql-server-dev-9.4\", reference:\"9.4.5-0+deb8u1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2021-01-01T05:05:53", "description": "Updated postgresql packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA memory leak error was discovered in the crypt() function of the\npgCrypto extension. An authenticated attacker could possibly use this\nflaw to disclose a limited amount of the server memory.\n(CVE-2015-5288)\n\nA stack overflow flaw was discovered in the way the PostgreSQL core\nserver processed certain JSON or JSONB input. An authenticated\nattacker could possibly use this flaw to crash the server backend by\nsending specially crafted JSON or JSONB input. (CVE-2015-5289)\n\nPlease note that SSL renegotiation is now disabled by default. For\nmore information, please refer to PostgreSQL's 2015-10-08 Security\nUpdate Release notes, linked to in the References section.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich correct these issues. If the postgresql service is running, it\nwill be automatically restarted after installing this update.", "edition": 28, "published": "2015-11-20T00:00:00", "title": "RHEL 7 : postgresql (RHSA-2015:2078)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:postgresql-plperl", "p-cpe:/a:redhat:enterprise_linux:postgresql-upgrade", "cpe:/o:redhat:enterprise_linux:7.4", "p-cpe:/a:redhat:enterprise_linux:postgresql-devel", "cpe:/o:redhat:enterprise_linux:7.1", "cpe:/o:redhat:enterprise_linux:7.7", "cpe:/o:redhat:enterprise_linux:7.5", "p-cpe:/a:redhat:enterprise_linux:postgresql-pltcl", "p-cpe:/a:redhat:enterprise_linux:postgresql-docs", "cpe:/o:redhat:enterprise_linux:7", "p-cpe:/a:redhat:enterprise_linux:postgresql-debuginfo", "cpe:/o:redhat:enterprise_linux:7.3", "p-cpe:/a:redhat:enterprise_linux:postgresql-plpython", "p-cpe:/a:redhat:enterprise_linux:postgresql", "cpe:/o:redhat:enterprise_linux:7.2", "cpe:/o:redhat:enterprise_linux:7.6", "p-cpe:/a:redhat:enterprise_linux:postgresql-server", "p-cpe:/a:redhat:enterprise_linux:postgresql-test", "p-cpe:/a:redhat:enterprise_linux:postgresql-contrib", "p-cpe:/a:redhat:enterprise_linux:postgresql-libs"], "id": "REDHAT-RHSA-2015-2078.NASL", "href": "https://www.tenable.com/plugins/nessus/86966", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2015:2078. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(86966);\n script_version(\"2.16\");\n script_cvs_date(\"Date: 2019/10/24 15:35:40\");\n\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_xref(name:\"RHSA\", value:\"2015:2078\");\n\n script_name(english:\"RHEL 7 : postgresql (RHSA-2015:2078)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated postgresql packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA memory leak error was discovered in the crypt() function of the\npgCrypto extension. An authenticated attacker could possibly use this\nflaw to disclose a limited amount of the server memory.\n(CVE-2015-5288)\n\nA stack overflow flaw was discovered in the way the PostgreSQL core\nserver processed certain JSON or JSONB input. An authenticated\nattacker could possibly use this flaw to crash the server backend by\nsending specially crafted JSON or JSONB input. (CVE-2015-5289)\n\nPlease note that SSL renegotiation is now disabled by default. For\nmore information, please refer to PostgreSQL's 2015-10-08 Security\nUpdate Release notes, linked to in the References section.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich correct these issues. If the postgresql service is running, it\nwill be automatically restarted after installing this update.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2015:2078\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5288\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5289\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-upgrade\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/20\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 7.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2015:2078\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL7\", reference:\"postgresql-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"postgresql-contrib-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"postgresql-contrib-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"postgresql-debuginfo-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"postgresql-devel-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"postgresql-docs-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"postgresql-docs-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"postgresql-libs-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"postgresql-plperl-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"postgresql-plperl-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"postgresql-plpython-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"postgresql-plpython-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"postgresql-pltcl-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"postgresql-pltcl-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"postgresql-server-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"postgresql-server-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"postgresql-test-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"postgresql-test-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"postgresql-upgrade-9.2.14-1.el7_1\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"postgresql-upgrade-9.2.14-1.el7_1\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2021-01-17T13:49:03", "description": "A memory leak error was discovered in the crypt() function of the\npgCrypto extension. An authenticated attacker could possibly use this\nflaw to disclose a limited amount of the server memory.\n(CVE-2015-5288)\n\nA stack overflow flaw was discovered in the way the PostgreSQL core\nserver processed certain JSON or JSONB input. An authenticated\nattacker could possibly use this flaw to crash the server backend by\nsending specially crafted JSON or JSONB input. (CVE-2015-5289)\n\nIf the postgresql service is running, it will be automatically\nrestarted after installing this update.", "edition": 14, "published": "2015-11-20T00:00:00", "title": "Scientific Linux Security Update : postgresql on SL7.x srpm/x86_64 (20151119)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "modified": "2015-11-20T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:postgresql-contrib", "p-cpe:/a:fermilab:scientific_linux:postgresql-libs", "p-cpe:/a:fermilab:scientific_linux:postgresql-plpython", "p-cpe:/a:fermilab:scientific_linux:postgresql", "p-cpe:/a:fermilab:scientific_linux:postgresql-server", "p-cpe:/a:fermilab:scientific_linux:postgresql-upgrade", "p-cpe:/a:fermilab:scientific_linux:postgresql-test", "p-cpe:/a:fermilab:scientific_linux:postgresql-debuginfo", "p-cpe:/a:fermilab:scientific_linux:postgresql-pltcl", "p-cpe:/a:fermilab:scientific_linux:postgresql-plperl", "x-cpe:/o:fermilab:scientific_linux", "p-cpe:/a:fermilab:scientific_linux:postgresql-docs", "p-cpe:/a:fermilab:scientific_linux:postgresql-devel"], "id": "SL_20151119_POSTGRESQL_ON_SL7_X.NASL", "href": "https://www.tenable.com/plugins/nessus/86992", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86992);\n script_version(\"2.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n\n script_name(english:\"Scientific Linux Security Update : postgresql on SL7.x srpm/x86_64 (20151119)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A memory leak error was discovered in the crypt() function of the\npgCrypto extension. An authenticated attacker could possibly use this\nflaw to disclose a limited amount of the server memory.\n(CVE-2015-5288)\n\nA stack overflow flaw was discovered in the way the PostgreSQL core\nserver processed certain JSON or JSONB input. An authenticated\nattacker could possibly use this flaw to crash the server backend by\nsending specially crafted JSON or JSONB input. (CVE-2015-5289)\n\nIf the postgresql service is running, it will be automatically\nrestarted after installing this update.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1511&L=scientific-linux-errata&F=&S=&P=15417\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5342fec0\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-upgrade\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/20\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 7.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\nif (\"x86_64\" >!< cpu) audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"postgresql-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"postgresql-contrib-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"postgresql-debuginfo-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"postgresql-devel-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"postgresql-docs-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"postgresql-libs-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"postgresql-plperl-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"postgresql-plpython-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"postgresql-pltcl-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"postgresql-server-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"postgresql-test-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"postgresql-upgrade-9.2.14-1.el7_1\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-debuginfo / etc\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2021-01-07T10:48:37", "description": "PostgreSQL project reports :\n\nTwo security issues have been fixed in this release which affect users\nof specific PostgreSQL features.\n\n- CVE-2015-5289 json or jsonb input values constructed from arbitrary\nuser input can crash the PostgreSQL server and cause a denial of\nservice.\n\n- CVE-2015-5288: The crypt() function included with the optional\npgCrypto extension could be exploited to read a few additional bytes\nof memory. No working exploit for this issue has been developed.", "edition": 21, "published": "2015-10-09T00:00:00", "title": "FreeBSD : PostgreSQL -- minor security problems. (a0182578-6e00-11e5-a90c-0026551a22dc)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "modified": "2015-10-09T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:postgresql94-server", "cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:postgresql93-server", "p-cpe:/a:freebsd:freebsd:postgresql91-server", "p-cpe:/a:freebsd:freebsd:postgresql90-server", "p-cpe:/a:freebsd:freebsd:postgresql92-server"], "id": "FREEBSD_PKG_A01825786E0011E5A90C0026551A22DC.NASL", "href": "https://www.tenable.com/plugins/nessus/86320", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86320);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n\n script_name(english:\"FreeBSD : PostgreSQL -- minor security problems. (a0182578-6e00-11e5-a90c-0026551a22dc)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"PostgreSQL project reports :\n\nTwo security issues have been fixed in this release which affect users\nof specific PostgreSQL features.\n\n- CVE-2015-5289 json or jsonb input values constructed from arbitrary\nuser input can crash the PostgreSQL server and cause a denial of\nservice.\n\n- CVE-2015-5288: The crypt() function included with the optional\npgCrypto extension could be exploited to read a few additional bytes\nof memory. No working exploit for this issue has been developed.\"\n );\n # https://vuxml.freebsd.org/freebsd/a0182578-6e00-11e5-a90c-0026551a22dc.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bd7a2995\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:postgresql90-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:postgresql91-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:postgresql92-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:postgresql93-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:postgresql94-server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/09\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"postgresql90-server>=9.0.0<9.0.22\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"postgresql91-server>=9.1.0<9.1.18\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"postgresql92-server>=9.2.0<9.2.13\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"postgresql93-server>=9.3.0<9.3.9\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"postgresql94-server>=9.4.0<9.4.4\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2021-01-01T04:55:05", "description": "The version of PostgreSQL installed on the remote host is 9.0.x prior\nto 9.0.23, 9.1.x prior to 9.1.19, 9.2.x prior to 9.2.14, 9.3.x prior\nto 9.3.10, or 9.4.x prior to 9.4.5. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - A denial of service vulnerability exists due to an\n unspecified flaw in the crypt() function. An\n authenticated, remote attacker can exploit this to cause\n a memory leak, resulting in a denial of service\n condition. (CVE-2015-5288)\n\n - A denial of service vulnerability exists due to improper\n validation of user-supplied JSON input. An\n authenticated, remote attacker can exploit this, via\n specially crafted JSON input, to cause the server to\n crash. (CVE-2015-5289)\n\n - A denial of service vulnerability exists due to a flaw\n that is triggered when a function is executed in an\n outer-subtransaction cursor. An authenticated, remote\n attacker can exploit this to cause a denial of service\n condition.\n\n - Multiple stack overflow conditions exist due to improper\n validation of user-supplied input when handling input to\n record types, range types, json, jsonb, tsquery,\n ltxtquery and query_int. An authenticated, remote\n attacker can exploit this to cause a denial of service\n condition and potentially remote code execution.\n\n - An information disclosure vulnerability exists due to\n world-readable permissions granted to temporary files\n that are created during a pg_dump with tar-format\n output. A local attacker can exploit this disclose\n sensitive information.\n\n - An overflow condition exists due to improper validation\n of user-supplied input when handling SIMILAR TO and LIKE\n matching regular expressions. An authenticated, remote\n attacker can exploit this to cause a stack overflow,\n resulting in a denial of service condition.", "edition": 28, "cvss3": {"score": 6.5, "vector": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"}, "published": "2015-10-16T00:00:00", "title": "PostgreSQL 9.0.x < 9.0.23 / 9.1.x < 9.1.19 / 9.2.x < 9.2.14 / 9.3.x < 9.3.10 / 9.4.x < 9.4.5 Multiple Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:postgresql:postgresql"], "id": "POSTGRESQL_20151008.NASL", "href": "https://www.tenable.com/plugins/nessus/86422", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(86422);\n script_version(\"1.13\");\n script_cvs_date(\"Date: 2019/11/20\");\n\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n\n script_name(english:\"PostgreSQL 9.0.x < 9.0.23 / 9.1.x < 9.1.19 / 9.2.x < 9.2.14 / 9.3.x < 9.3.10 / 9.4.x < 9.4.5 Multiple Vulnerabilities\");\n script_summary(english:\"Checks the version of PostgreSQL.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote database server is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of PostgreSQL installed on the remote host is 9.0.x prior\nto 9.0.23, 9.1.x prior to 9.1.19, 9.2.x prior to 9.2.14, 9.3.x prior\nto 9.3.10, or 9.4.x prior to 9.4.5. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - A denial of service vulnerability exists due to an\n unspecified flaw in the crypt() function. An\n authenticated, remote attacker can exploit this to cause\n a memory leak, resulting in a denial of service\n condition. (CVE-2015-5288)\n\n - A denial of service vulnerability exists due to improper\n validation of user-supplied JSON input. An\n authenticated, remote attacker can exploit this, via\n specially crafted JSON input, to cause the server to\n crash. (CVE-2015-5289)\n\n - A denial of service vulnerability exists due to a flaw\n that is triggered when a function is executed in an\n outer-subtransaction cursor. An authenticated, remote\n attacker can exploit this to cause a denial of service\n condition.\n\n - Multiple stack overflow conditions exist due to improper\n validation of user-supplied input when handling input to\n record types, range types, json, jsonb, tsquery,\n ltxtquery and query_int. An authenticated, remote\n attacker can exploit this to cause a denial of service\n condition and potentially remote code execution.\n\n - An information disclosure vulnerability exists due to\n world-readable permissions granted to temporary files\n that are created during a pg_dump with tar-format\n output. A local attacker can exploit this disclose\n sensitive information.\n\n - An overflow condition exists due to improper validation\n of user-supplied input when handling SIMILAR TO and LIKE\n matching regular expressions. An authenticated, remote\n attacker can exploit this to cause a stack overflow,\n resulting in a denial of service condition.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.postgresql.org/about/news/1615/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.postgresql.org/docs/9.0/release-9-0-23.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.postgresql.org/docs/9.1/static/release-9-1-19.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.postgresql.org/docs/9.2/release-9-2-14.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.postgresql.org/docs/9.3/release-9-3-10.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.postgresql.org/docs/9.4/static/release-9-4-5.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to PostgreSQL 9.0.23 / 9.1.19 / 9.2.14 / 9.3.10 / 9.4.5 or\nlater.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-5289\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/16\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:postgresql:postgresql\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Databases\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"postgresql_version.nbin\");\n script_require_ports(\"Services/postgresql\", 5432);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"backport.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nport = get_service(svc:\"postgresql\", default:5432, exit_on_fail:TRUE);\n\nversion = get_kb_item_or_exit('database/'+port+'/postgresql/version');\nsource = get_kb_item_or_exit('database/'+port+'/postgresql/source');\ndatabase = get_kb_item('database/'+port+'/postgresql/database_name');\n\nget_backport_banner(banner:source);\nif (backported && report_paranoia < 2) audit(AUDIT_BACKPORT_SERVICE, port, 'PostgreSQL server');\n\nver = split(version, sep:'.');\nfor (i=0; i < max_index(ver); i++)\n ver[i] = int(ver[i]);\n\nif (\n (ver[0] == 9 && ver[1] == 0 && ver[2] < 23) ||\n (ver[0] == 9 && ver[1] == 1 && ver[2] < 19) ||\n (ver[0] == 9 && ver[1] == 2 && ver[2] < 14) ||\n (ver[0] == 9 && ver[1] == 3 && ver[2] < 10) ||\n (ver[0] == 9 && ver[1] == 4 && ver[2] < 5)\n)\n{\n if (report_verbosity > 0)\n {\n report = '';\n if(database)\n report += '\\n Database name : ' + database ;\n report +=\n '\\n Version source : ' + source +\n '\\n Installed version : ' + version +\n '\\n Fixed version : 9.0.23 / 9.1.19 / 9.2.14 / 9.3.10 / 9.4.5\\n';\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n exit(0);\n}\nelse audit(AUDIT_LISTEN_NOT_VULN, 'PostgreSQL', port, version);\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2021-01-06T09:30:22", "description": "Updated postgresql packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA memory leak error was discovered in the crypt() function of the\npgCrypto extension. An authenticated attacker could possibly use this\nflaw to disclose a limited amount of the server memory.\n(CVE-2015-5288)\n\nA stack overflow flaw was discovered in the way the PostgreSQL core\nserver processed certain JSON or JSONB input. An authenticated\nattacker could possibly use this flaw to crash the server backend by\nsending specially crafted JSON or JSONB input. (CVE-2015-5289)\n\nPlease note that SSL renegotiation is now disabled by default. For\nmore information, please refer to PostgreSQL's 2015-10-08 Security\nUpdate Release notes, linked to in the References section.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich correct these issues. If the postgresql service is running, it\nwill be automatically restarted after installing this update.", "edition": 28, "published": "2015-11-19T00:00:00", "title": "CentOS 7 : postgresql (CESA-2015:2078)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "modified": "2015-11-19T00:00:00", "cpe": ["p-cpe:/a:centos:centos:postgresql-contrib", "p-cpe:/a:centos:centos:postgresql-docs", "p-cpe:/a:centos:centos:postgresql-server", "p-cpe:/a:centos:centos:postgresql-test", "cpe:/o:centos:centos:7", "p-cpe:/a:centos:centos:postgresql-upgrade", "p-cpe:/a:centos:centos:postgresql-plperl", "p-cpe:/a:centos:centos:postgresql-pltcl", "p-cpe:/a:centos:centos:postgresql", "p-cpe:/a:centos:centos:postgresql-plpython", "p-cpe:/a:centos:centos:postgresql-libs", "p-cpe:/a:centos:centos:postgresql-devel"], "id": "CENTOS_RHSA-2015-2078.NASL", "href": "https://www.tenable.com/plugins/nessus/86917", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2015:2078 and \n# CentOS Errata and Security Advisory 2015:2078 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86917);\n script_version(\"2.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n script_xref(name:\"RHSA\", value:\"2015:2078\");\n\n script_name(english:\"CentOS 7 : postgresql (CESA-2015:2078)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated postgresql packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA memory leak error was discovered in the crypt() function of the\npgCrypto extension. An authenticated attacker could possibly use this\nflaw to disclose a limited amount of the server memory.\n(CVE-2015-5288)\n\nA stack overflow flaw was discovered in the way the PostgreSQL core\nserver processed certain JSON or JSONB input. An authenticated\nattacker could possibly use this flaw to crash the server backend by\nsending specially crafted JSON or JSONB input. (CVE-2015-5289)\n\nPlease note that SSL renegotiation is now disabled by default. For\nmore information, please refer to PostgreSQL's 2015-10-08 Security\nUpdate Release notes, linked to in the References section.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich correct these issues. If the postgresql service is running, it\nwill be automatically restarted after installing this update.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2015-November/021508.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?046cca11\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-5288\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-upgrade\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/19\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 7.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"postgresql-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"postgresql-contrib-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"postgresql-devel-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"postgresql-docs-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"postgresql-libs-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"postgresql-plperl-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"postgresql-plpython-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"postgresql-pltcl-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"postgresql-server-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"postgresql-test-9.2.14-1.el7_1\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"postgresql-upgrade-9.2.14-1.el7_1\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-devel / etc\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2021-01-07T14:23:06", "description": "The PostreSQL database postgresql93 was updated to the bugfix release\n9.3.10 :\n\nSecurity issues fixed :\n\n - CVE-2015-5289, bsc#949670: json or jsonb input values\n constructed from arbitrary user input can crash the\n PostgreSQL server and cause a denial of service.\n\n - CVE-2015-5288, bsc#949669: The crypt() function included\n with the optional pgCrypto extension could be exploited\n to read a few additional bytes of memory. No working\n exploit for this issue has been developed.\n\nFor the full release notes, see:\nhttp://www.postgresql.org/docs/current/static/release-9-3-10.html\n\nOther bugs fixed :\n\n - Move systemd related stuff and user creation to\n postgresql-init.\n\n - Remove some obsolete %suse_version conditionals.\n\n - Relax dependency on libpq to major version.\n\n - Fix possible failure to recover from an inconsistent\n database state. See full release notes for details.\n\n - Fix rare failure to invalidate relation cache init file.\n\n - Avoid deadlock between incoming sessions and CREATE/DROP\n DATABASE.\n\n - Improve planner's cost estimates for semi-joins and\n anti-joins with inner indexscans\n\n - For the full release notes for 9.3.9 see:\n http://www.postgresql.org/docs/9.3/static/release-9-3-9.\n html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 28, "published": "2015-10-28T00:00:00", "title": "SUSE SLED12 / SLES12 Security Update : postgresql93 (SUSE-SU-2015:1821-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "modified": "2015-10-28T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:postgresql93-contrib", "cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:postgresql93-debugsource", "p-cpe:/a:novell:suse_linux:postgresql93-libs-debugsource", "p-cpe:/a:novell:suse_linux:postgresql93", "p-cpe:/a:novell:suse_linux:postgresql93-server", "p-cpe:/a:novell:suse_linux:postgresql93-server-debuginfo", "p-cpe:/a:novell:suse_linux:postgresql93-debuginfo", "p-cpe:/a:novell:suse_linux:postgresql93-contrib-debuginfo"], "id": "SUSE_SU-2015-1821-1.NASL", "href": "https://www.tenable.com/plugins/nessus/86627", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2015:1821-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86627);\n script_version(\"2.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2015-5288\", \"CVE-2015-5289\");\n\n script_name(english:\"SUSE SLED12 / SLES12 Security Update : postgresql93 (SUSE-SU-2015:1821-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The PostreSQL database postgresql93 was updated to the bugfix release\n9.3.10 :\n\nSecurity issues fixed :\n\n - CVE-2015-5289, bsc#949670: json or jsonb input values\n constructed from arbitrary user input can crash the\n PostgreSQL server and cause a denial of service.\n\n - CVE-2015-5288, bsc#949669: The crypt() function included\n with the optional pgCrypto extension could be exploited\n to read a few additional bytes of memory. No working\n exploit for this issue has been developed.\n\nFor the full release notes, see:\nhttp://www.postgresql.org/docs/current/static/release-9-3-10.html\n\nOther bugs fixed :\n\n - Move systemd related stuff and user creation to\n postgresql-init.\n\n - Remove some obsolete %suse_version conditionals.\n\n - Relax dependency on libpq to major version.\n\n - Fix possible failure to recover from an inconsistent\n database state. See full release notes for details.\n\n - Fix rare failure to invalidate relation cache init file.\n\n - Avoid deadlock between incoming sessions and CREATE/DROP\n DATABASE.\n\n - Improve planner's cost estimates for semi-joins and\n anti-joins with inner indexscans\n\n - For the full release notes for 9.3.9 see:\n http://www.postgresql.org/docs/9.3/static/release-9-3-9.\n html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.postgresql.org/docs/9.3/static/release-9-3-9.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/9.3/release-9-3-9.html\"\n );\n # http://www.postgresql.org/docs/current/static/release-9-3-10.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/current/release-9-3-10.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=949669\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=949670\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-5288/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-5289/\"\n );\n # https://www.suse.com/support/update/announcement/2015/suse-su-20151821-1.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?412ce872\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Software Development Kit 12 :\n\nzypper in -t patch SUSE-SLE-SDK-12-2015-746=1\n\nSUSE Linux Enterprise Server 12 :\n\nzypper in -t patch SUSE-SLE-SERVER-12-2015-746=1\n\nSUSE Linux Enterprise Desktop 12 :\n\nzypper in -t patch SUSE-SLE-DESKTOP-12-2015-746=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:postgresql93\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:postgresql93-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:postgresql93-contrib-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:postgresql93-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:postgresql93-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:postgresql93-libs-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:postgresql93-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:postgresql93-server-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/28\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12|SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12 / SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(0)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP0\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(0)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP0\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"postgresql93-9.3.10-11.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"postgresql93-contrib-9.3.10-11.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"postgresql93-contrib-debuginfo-9.3.10-11.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"postgresql93-debuginfo-9.3.10-11.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"postgresql93-debugsource-9.3.10-11.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"postgresql93-libs-debugsource-9.3.10-11.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"postgresql93-server-9.3.10-11.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"postgresql93-server-debuginfo-9.3.10-11.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"postgresql93-9.3.10-11.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"postgresql93-debuginfo-9.3.10-11.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"postgresql93-debugsource-9.3.10-11.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"postgresql93-libs-debugsource-9.3.10-11.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql93\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}], "ubuntu": [{"lastseen": "2020-07-02T11:34:10", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "Josh Kupershmidt discovered the pgCrypto extension could expose \nseveral bytes of server memory if the crypt() function was provided a \ntoo-short salt. An attacker could use this flaw to read private data. \n(CVE-2015-5288)\n\nOskari Saarenmaa discovered that the json and jsonb handlers could exhaust \navailable stack space. An attacker could use this flaw to perform a denial \nof service attack. This issue only affected Ubuntu 14.04 LTS and Ubuntu \n15.04. (CVE-2015-5289)", "edition": 5, "modified": "2015-10-16T00:00:00", "published": "2015-10-16T00:00:00", "id": "USN-2772-1", "href": "https://ubuntu.com/security/notices/USN-2772-1", "title": "PostgreSQL vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}], "amazon": [{"lastseen": "2020-11-10T12:34:56", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "**Issue Overview:**\n\nMultiple stack-based buffer overflows in json parsing in PostgreSQL before 9.3.x before 9.3.10 and 9.4.x before 9.4.5 allow attackers to cause a denial of service (server crash) via unspecified vectors, which are not properly handled in (1) json or (2) jsonb values. ([CVE-2015-5289 __](<https://access.redhat.com/security/cve/CVE-2015-5289>))\n\nThe crypt function in contrib/pgcrypto in PostgreSQL before 9.0.23, 9.1.x before 9.1.19, 9.2.x before 9.2.14, 9.3.x before 9.3.10, and 9.4.x before 9.4.5 allows attackers to cause a denial of service (server crash) or read arbitrary server memory via a "too-short" salt. ([CVE-2015-5288 __](<https://access.redhat.com/security/cve/CVE-2015-5288>))\n\n \n**Affected Packages:** \n\n\npostgresql92, postgresql93, postgresql94\n\n \n**Issue Correction:** \nRun _yum update postgresql92_ to update your system. \nRun _yum update postgresql93_ to update your system. \nRun _yum update postgresql94_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n postgresql92-plperl-9.2.14-1.56.amzn1.i686 \n postgresql92-server-9.2.14-1.56.amzn1.i686 \n postgresql92-plpython26-9.2.14-1.56.amzn1.i686 \n postgresql92-9.2.14-1.56.amzn1.i686 \n postgresql92-debuginfo-9.2.14-1.56.amzn1.i686 \n postgresql92-docs-9.2.14-1.56.amzn1.i686 \n postgresql92-libs-9.2.14-1.56.amzn1.i686 \n postgresql92-test-9.2.14-1.56.amzn1.i686 \n postgresql92-devel-9.2.14-1.56.amzn1.i686 \n postgresql92-server-compat-9.2.14-1.56.amzn1.i686 \n postgresql92-plpython27-9.2.14-1.56.amzn1.i686 \n postgresql92-contrib-9.2.14-1.56.amzn1.i686 \n postgresql92-pltcl-9.2.14-1.56.amzn1.i686 \n postgresql93-libs-9.3.10-1.60.amzn1.i686 \n postgresql93-plpython26-9.3.10-1.60.amzn1.i686 \n postgresql93-plpython27-9.3.10-1.60.amzn1.i686 \n postgresql93-docs-9.3.10-1.60.amzn1.i686 \n postgresql93-contrib-9.3.10-1.60.amzn1.i686 \n postgresql93-devel-9.3.10-1.60.amzn1.i686 \n postgresql93-test-9.3.10-1.60.amzn1.i686 \n postgresql93-9.3.10-1.60.amzn1.i686 \n postgresql93-pltcl-9.3.10-1.60.amzn1.i686 \n postgresql93-plperl-9.3.10-1.60.amzn1.i686 \n postgresql93-server-9.3.10-1.60.amzn1.i686 \n postgresql93-debuginfo-9.3.10-1.60.amzn1.i686 \n postgresql94-libs-9.4.5-1.63.amzn1.i686 \n postgresql94-devel-9.4.5-1.63.amzn1.i686 \n postgresql94-test-9.4.5-1.63.amzn1.i686 \n postgresql94-docs-9.4.5-1.63.amzn1.i686 \n postgresql94-server-9.4.5-1.63.amzn1.i686 \n postgresql94-9.4.5-1.63.amzn1.i686 \n postgresql94-pltcl-9.4.5-1.63.amzn1.i686 \n postgresql94-plperl-9.4.5-1.63.amzn1.i686 \n postgresql94-plpython26-9.4.5-1.63.amzn1.i686 \n postgresql94-debuginfo-9.4.5-1.63.amzn1.i686 \n postgresql94-contrib-9.4.5-1.63.amzn1.i686 \n postgresql94-plpython27-9.4.5-1.63.amzn1.i686 \n \n src: \n postgresql92-9.2.14-1.56.amzn1.src \n postgresql93-9.3.10-1.60.amzn1.src \n postgresql94-9.4.5-1.63.amzn1.src \n \n x86_64: \n postgresql92-test-9.2.14-1.56.amzn1.x86_64 \n postgresql92-contrib-9.2.14-1.56.amzn1.x86_64 \n postgresql92-devel-9.2.14-1.56.amzn1.x86_64 \n postgresql92-plperl-9.2.14-1.56.amzn1.x86_64 \n postgresql92-server-9.2.14-1.56.amzn1.x86_64 \n postgresql92-debuginfo-9.2.14-1.56.amzn1.x86_64 \n postgresql92-plpython27-9.2.14-1.56.amzn1.x86_64 \n postgresql92-9.2.14-1.56.amzn1.x86_64 \n postgresql92-plpython26-9.2.14-1.56.amzn1.x86_64 \n postgresql92-pltcl-9.2.14-1.56.amzn1.x86_64 \n postgresql92-docs-9.2.14-1.56.amzn1.x86_64 \n postgresql92-server-compat-9.2.14-1.56.amzn1.x86_64 \n postgresql92-libs-9.2.14-1.56.amzn1.x86_64 \n postgresql93-plperl-9.3.10-1.60.amzn1.x86_64 \n postgresql93-plpython27-9.3.10-1.60.amzn1.x86_64 \n postgresql93-pltcl-9.3.10-1.60.amzn1.x86_64 \n postgresql93-test-9.3.10-1.60.amzn1.x86_64 \n postgresql93-9.3.10-1.60.amzn1.x86_64 \n postgresql93-contrib-9.3.10-1.60.amzn1.x86_64 \n postgresql93-devel-9.3.10-1.60.amzn1.x86_64 \n postgresql93-server-9.3.10-1.60.amzn1.x86_64 \n postgresql93-plpython26-9.3.10-1.60.amzn1.x86_64 \n postgresql93-libs-9.3.10-1.60.amzn1.x86_64 \n postgresql93-debuginfo-9.3.10-1.60.amzn1.x86_64 \n postgresql93-docs-9.3.10-1.60.amzn1.x86_64 \n postgresql94-libs-9.4.5-1.63.amzn1.x86_64 \n postgresql94-test-9.4.5-1.63.amzn1.x86_64 \n postgresql94-pltcl-9.4.5-1.63.amzn1.x86_64 \n postgresql94-contrib-9.4.5-1.63.amzn1.x86_64 \n postgresql94-plpython26-9.4.5-1.63.amzn1.x86_64 \n postgresql94-9.4.5-1.63.amzn1.x86_64 \n postgresql94-devel-9.4.5-1.63.amzn1.x86_64 \n postgresql94-server-9.4.5-1.63.amzn1.x86_64 \n postgresql94-docs-9.4.5-1.63.amzn1.x86_64 \n postgresql94-plpython27-9.4.5-1.63.amzn1.x86_64 \n postgresql94-plperl-9.4.5-1.63.amzn1.x86_64 \n postgresql94-debuginfo-9.4.5-1.63.amzn1.x86_64 \n \n \n", "edition": 6, "modified": "2015-11-05T02:14:00", "published": "2015-11-05T02:14:00", "id": "ALAS-2015-609", "href": "https://alas.aws.amazon.com/ALAS-2015-609.html", "title": "Medium: postgresql92, postgresql93, postgresql94", "type": "amazon", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2020-11-10T12:34:50", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5288"], "description": "**Issue Overview:**\n\nA memory leak error was discovered in the crypt() function of the pgCrypto extension. An authenticated attacker could possibly use this flaw to disclose a limited amount of the server memory. ([CVE-2015-5288 __](<https://access.redhat.com/security/cve/CVE-2015-5288>))\n\n \n**Affected Packages:** \n\n\npostgresql8\n\n \n**Issue Correction:** \nRun _yum update postgresql8_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n postgresql8-plperl-8.4.20-4.51.amzn1.i686 \n postgresql8-test-8.4.20-4.51.amzn1.i686 \n postgresql8-plpython-8.4.20-4.51.amzn1.i686 \n postgresql8-8.4.20-4.51.amzn1.i686 \n postgresql8-libs-8.4.20-4.51.amzn1.i686 \n postgresql8-devel-8.4.20-4.51.amzn1.i686 \n postgresql8-debuginfo-8.4.20-4.51.amzn1.i686 \n postgresql8-contrib-8.4.20-4.51.amzn1.i686 \n postgresql8-server-8.4.20-4.51.amzn1.i686 \n postgresql8-docs-8.4.20-4.51.amzn1.i686 \n postgresql8-pltcl-8.4.20-4.51.amzn1.i686 \n \n src: \n postgresql8-8.4.20-4.51.amzn1.src \n \n x86_64: \n postgresql8-8.4.20-4.51.amzn1.x86_64 \n postgresql8-docs-8.4.20-4.51.amzn1.x86_64 \n postgresql8-libs-8.4.20-4.51.amzn1.x86_64 \n postgresql8-devel-8.4.20-4.51.amzn1.x86_64 \n postgresql8-test-8.4.20-4.51.amzn1.x86_64 \n postgresql8-pltcl-8.4.20-4.51.amzn1.x86_64 \n postgresql8-contrib-8.4.20-4.51.amzn1.x86_64 \n postgresql8-server-8.4.20-4.51.amzn1.x86_64 \n postgresql8-plpython-8.4.20-4.51.amzn1.x86_64 \n postgresql8-debuginfo-8.4.20-4.51.amzn1.x86_64 \n postgresql8-plperl-8.4.20-4.51.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2015-12-14T10:00:00", "published": "2015-12-14T10:00:00", "id": "ALAS-2015-619", "href": "https://alas.aws.amazon.com/ALAS-2015-619.html", "title": "Medium: postgresql8", "type": "amazon", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5288", "CVE-2015-5289"], "description": "PostgreSQL is an advanced Object-Relational database management system (DBM S). The base postgresql package contains the client programs that you'll need to access a PostgreSQL DBMS server, as well as HTML documentation for the whole system. These client programs can be located on the same machine as the PostgreSQL server, or on a remote machine that accesses a PostgreSQL server over a network connection. The PostgreSQL server can be found in the postgresql-server sub-package. ", "modified": "2015-10-11T16:06:44", "published": "2015-10-11T16:06:44", "id": "FEDORA:ECA55605E17D", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 23 Update: postgresql-9.4.5-1.fc23", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5288", "CVE-2015-5289"], "description": "PostgreSQL is an advanced Object-Relational database management system (DBM S). The base postgresql package contains the client programs that you'll need to access a PostgreSQL DBMS server, as well as HTML documentation for the whole system. These client programs can be located on the same machine as the PostgreSQL server, or on a remote machine that accesses a PostgreSQL server over a network connection. The PostgreSQL server can be found in the postgresql-server sub-package. ", "modified": "2015-11-21T16:56:13", "published": "2015-11-21T16:56:13", "id": "FEDORA:A440C606D3C4", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: postgresql-9.4.5-1.fc22", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}], "debian": [{"lastseen": "2020-08-12T01:06:00", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3374-1 security@debian.org\nhttps://www.debian.org/security/ Salvatore Bonaccorso\nOctober 19, 2015 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : postgresql-9.4\nCVE ID : CVE-2015-5288 CVE-2015-5289\n\nSeveral vulnerabilities have been found in PostgreSQL-9.4, a SQL\ndatabase system.\n\nCVE-2015-5288\n\n Josh Kupershmidt discovered a vulnerability in the crypt() function\n in the pgCrypto extension. Certain invalid salt arguments can cause\n the server to crash or to disclose a few bytes of server memory.\n\nCVE-2015-5289\n\n Oskari Saarenmaa discovered that json or jsonb input values\n constructed from arbitrary user input can crash the PostgreSQL\n server and cause a denial of service.\n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 9.4.5-0+deb8u1.\n\nFor the testing distribution (stretch), these problems have been fixed\nin version 9.4.5-1.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 9.4.5-1.\n\nWe recommend that you upgrade your postgresql-9.4 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 10, "modified": "2015-10-19T15:41:00", "published": "2015-10-19T15:41:00", "id": "DEBIAN:DSA-3374-1:93288", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2015/msg00273.html", "title": "[SECURITY] [DSA 3374-1] postgresql-9.4 security update", "type": "debian", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2020-11-11T13:17:11", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5288"], "description": "Package : postgresql-8.4\nVersion : 8.4.22lts5-0+deb6u1\n\nSeveral bugs were discovered in PostgreSQL, a relational database server\nsystem. The 8.4 branch is EOLed upstream, but still present in Debian squeeze.\nThis new LTS minor version contains the fixes that were applied upstream to the\n9.0.22 version, backported to 8.4.22 which was the last version officially\nreleased by the PostgreSQL developers. This LTS effort for squeeze-lts is a\ncommunity project sponsored by credativ GmbH.\n\n## Migration to Version 8.4.22lts5\n\nA dump/restore is not required for those running 8.4.X. However, if you are\nupgrading from a version earlier than 8.4.22, see the relevant release notes.\n\n## Security Fixes\n\nFix contrib/pgcrypto to detect and report too-short crypt salts (Josh\nKupershmidt)\n\nCertain invalid salt arguments crashed the server or disclosed a few\nbytes of server memory. We have not ruled out the viability of attacks\nthat arrange for presence of confidential information in the disclosed\nbytes, but they seem unlikely. (CVE-2015-5288)\n\n", "edition": 7, "modified": "2015-10-19T10:08:57", "published": "2015-10-19T10:08:57", "id": "DEBIAN:DLA-329-1:B4067", "href": "https://lists.debian.org/debian-lts-announce/2015/debian-lts-announce-201510/msg00007.html", "title": "[SECURITY] [DLA-329-1] postgresql-8.4 update", "type": "debian", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2019-05-30T02:22:44", "bulletinFamily": "unix", "cvelist": ["CVE-2016-0773", "CVE-2016-0766", "CVE-2015-5288"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3475-1 security@debian.org\nhttps://www.debian.org/security/ Salvatore Bonaccorso\nFebruary 13, 2016 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : postgresql-9.1\nCVE ID : CVE-2015-5288 CVE-2016-0766 CVE-2016-0773\n\nSeveral vulnerabilities have been found in PostgreSQL-9.1, a SQL\ndatabase system.\n\nCVE-2015-5288\n\n Josh Kupershmidt discovered a vulnerability in the crypt() function\n in the pgCrypto extension. Certain invalid salt arguments can cause\n the server to crash or to disclose a few bytes of server memory.\n\nCVE-2016-0766\n\n A privilege escalation vulnerability for users of PL/Java was\n discovered. Certain custom configuration settings (GUCs) for PL/Java\n will now be modifiable only by the database superuser to mitigate\n this issue.\n\nCVE-2016-0773\n\n Tom Lane and Greg Stark discovered a flaw in the way PostgreSQL\n processes specially crafted regular expressions. Very large\n character ranges in bracket expressions could cause infinite\n loops or memory overwrites. A remote attacker can exploit this\n flaw to cause a denial of service or, potentially, to execute\n arbitrary code.\n\nFor the oldstable distribution (wheezy), these problems have been fixed\nin version 9.1.20-0+deb7u1.\n\nWe recommend that you upgrade your postgresql-9.1 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 3, "modified": "2016-02-13T15:17:16", "published": "2016-02-13T15:17:16", "id": "DEBIAN:DSA-3475-1:F764B", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2016/msg00045.html", "title": "[SECURITY] [DSA 3475-1] postgresql-9.1 security update", "type": "debian", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2019-12-20T18:29:15", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "**CentOS Errata and Security Advisory** CESA-2015:2078\n\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA memory leak error was discovered in the crypt() function of the pgCrypto\nextension. An authenticated attacker could possibly use this flaw to\ndisclose a limited amount of the server memory. (CVE-2015-5288)\n\nA stack overflow flaw was discovered in the way the PostgreSQL core server\nprocessed certain JSON or JSONB input. An authenticated attacker could\npossibly use this flaw to crash the server backend by sending specially\ncrafted JSON or JSONB input. (CVE-2015-5289)\n\nPlease note that SSL renegotiation is now disabled by default. For more\ninformation, please refer to PostgreSQL's 2015-10-08 Security Update\nRelease notes, linked to in the References section.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich correct these issues. If the postgresql service is running, it will\nbe automatically restarted after installing this update.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2015-November/033546.html\n\n**Affected packages:**\npostgresql\npostgresql-contrib\npostgresql-devel\npostgresql-docs\npostgresql-libs\npostgresql-plperl\npostgresql-plpython\npostgresql-pltcl\npostgresql-server\npostgresql-test\npostgresql-upgrade\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2015-2078.html", "edition": 3, "modified": "2015-11-18T20:39:01", "published": "2015-11-18T20:39:01", "href": "http://lists.centos.org/pipermail/centos-announce/2015-November/033546.html", "id": "CESA-2015:2078", "title": "postgresql security update", "type": "centos", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2019-12-20T18:28:23", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5288"], "description": "**CentOS Errata and Security Advisory** CESA-2015:2081\n\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nA memory leak error was discovered in the crypt() function of the pgCrypto\nextension. An authenticated attacker could possibly use this flaw to\ndisclose a limited amount of the server memory. (CVE-2015-5288)\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2015-November/033542.html\n\n**Affected packages:**\npostgresql\npostgresql-contrib\npostgresql-devel\npostgresql-docs\npostgresql-libs\npostgresql-plperl\npostgresql-plpython\npostgresql-pltcl\npostgresql-server\npostgresql-test\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2015-2081.html", "edition": 3, "modified": "2015-11-18T19:45:04", "published": "2015-11-18T19:45:04", "href": "http://lists.centos.org/pipermail/centos-announce/2015-November/033542.html", "id": "CESA-2015:2081", "title": "postgresql security update", "type": "centos", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:39:24", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "[9.2.14-1]\n- update to 9.2.14 per release notes\n http://www.postgresql.org/docs/9.2/static/release-9-2-14.html\n[9.2.13-1]\n- update to 9.2.13 per release notes\n http://www.postgresql.org/docs/9.2/static/release-9-2-13.html\n[9.2.12-1]\n- update to 9.2.12 per release notes\n http://www.postgresql.org/docs/9.2/static/release-9-2-12.html\n[9.2.11-1]\n- update to 9.2.11 per release notes\n http://www.postgresql.org/docs/9.2/static/release-9-2-11.html", "edition": 4, "modified": "2015-11-18T00:00:00", "published": "2015-11-18T00:00:00", "id": "ELSA-2015-2078", "href": "http://linux.oracle.com/errata/ELSA-2015-2078.html", "title": "postgresql security update", "type": "oraclelinux", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:41", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5288"], "description": "[8.4.20-4]\n- fix for CVE-2015-5288 (rhbz#1273446)", "edition": 4, "modified": "2015-11-18T00:00:00", "published": "2015-11-18T00:00:00", "id": "ELSA-2015-2081", "href": "http://linux.oracle.com/errata/ELSA-2015-2081.html", "title": "postgresql security update", "type": "oraclelinux", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:33:02", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5289", "CVE-2015-5288"], "description": "\nPostgreSQL project reports:\n\n\n\t\tTwo security issues have been fixed in this release which affect\n\t\tusers of specific PostgreSQL features.\n\t \n\nCVE-2015-5289 json or jsonb input values constructed from\n\t\tarbitrary user input can crash the PostgreSQL server and cause a denial of\n\t\tservice.\n\t \nCVE-2015-5288: The crypt() function included with the optional pgCrypto\n\t\textension could be exploited to read a few additional bytes of memory.\n\t\tNo working exploit for this issue has been developed.\n\t \n\n\n", "edition": 4, "modified": "2015-10-08T00:00:00", "published": "2015-10-08T00:00:00", "id": "A0182578-6E00-11E5-A90C-0026551A22DC", "href": "https://vuxml.freebsd.org/freebsd/a0182578-6e00-11e5-a90c-0026551a22dc.html", "title": "PostgreSQL -- minor security problems.", "type": "freebsd", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:P"}}], "suse": [{"lastseen": "2016-09-04T11:46:39", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5289", "CVE-2016-0773", "CVE-2007-4772", "CVE-2016-0766", "CVE-2015-5288"], "description": "This update for postgresql94 fixes the following issues:\n\n - Security and bugfix release 9.4.6:\n * *** IMPORTANT *** Users of version 9.4 will need to reindex any\n jsonb_path_ops indexes they have created, in order to fix a persistent\n issue with missing index entries.\n * Fix infinite loops and buffer-overrun problems in regular expressions\n (CVE-2016-0773, bsc#966436).\n * Fix regular-expression compiler to handle loops of constraint arcs\n (CVE-2007-4772).\n * Prevent certain PL/Java parameters from being set by non-superusers\n (CVE-2016-0766, bsc#966435).\n * Fix many issues in pg_dump with specific object types\n * Prevent over-eager pushdown of HAVING clauses for GROUPING SETS\n * Fix deparsing error with ON CONFLICT ... WHERE clauses\n * Fix tableoid errors for postgres_fdw\n * Prevent floating-point exceptions in pgbench\n * Make \\det search Foreign Table names consistently\n * Fix quoting of domain constraint names in pg_dump\n * Prevent putting expanded objects into Const nodes\n * Allow compile of PL/Java on Windows\n * Fix "unresolved symbol" errors in PL/Python execution\n * Allow Python2 and Python3 to be used in the same database\n * Add support for Python 3.5 in PL/Python\n * Fix issue with subdirectory creation during initdb\n * Make pg_ctl report status correctly on Windows\n * Suppress confusing error when using pg_receivexlog with older servers\n * Multiple documentation corrections and additions\n * Fix erroneous hash calculations in gin_extract_jsonb_path()\n - For the full release notse, see:\n <a rel=\"nofollow\" href=\"http://www.postgresql.org/docs/9.4/static/release-9-4-6.html\">http://www.postgresql.org/docs/9.4/static/release-9-4-6.html</a>\n\n - Security and bugfix release 9.4.5:\n * CVE-2015-5289, bsc#949670: json or jsonb input values constructed from\n arbitrary user input can crash the PostgreSQL server and cause a\n denial of service.\n * CVE-2015-5288, bsc#949669: The crypt() function included with the\n optional pgCrypto extension could be exploited to read a few\n additional bytes of memory. No working exploit for this issue has been\n developed.\n - For the full release notse, see:\n <a rel=\"nofollow\" href=\"http://www.postgresql.org/docs/current/static/release-9-4-5.html\">http://www.postgresql.org/docs/current/static/release-9-4-5.html</a>\n - Relax dependency on libpq to major version.\n\n", "edition": 1, "modified": "2016-03-07T18:12:35", "published": "2016-03-07T18:12:35", "id": "SUSE-SU-2016:0677-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00016.html", "title": "Security update for postgresql94 (important)", "type": "suse", "cvss": {"score": 9.0, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "gentoo": [{"lastseen": "2017-01-13T01:48:16", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5289", "CVE-2016-0773", "CVE-2016-0766", "CVE-2016-5424", "CVE-2016-5423", "CVE-2015-5288"], "edition": 1, "description": "### Background\n\nPostgreSQL is an open source object-relational database management system. \n\n### Description\n\nMultiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or escalate privileges. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll PostgreSQL 9.5.x users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-9.5.4:9.5\"\n \n\nAll PostgreSQL 9.4.x users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">dev-db/postgresql-9.4.9:9.4\"\n \n\nAll PostgreSQL 9.3.x users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">dev-db/postgresql-9.3.14:9.3\"\n \n\nAll PostgreSQL 9.2.x users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">dev-db/postgresql-9.2.18:9.2\"\n \n\nAll PostgreSQL 9.1.x users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">dev-db/postgresql-9.1.23:9.1\"", "modified": "2017-01-12T00:00:00", "published": "2017-01-12T00:00:00", "id": "GLSA-201701-33", "href": "https://security.gentoo.org/glsa/201701-33", "title": "PostgreSQL: Multiple vulnerabilities", "type": "gentoo", "cvss": {"score": 9.0, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}