ID OPENVAS:136141256231064064 Type openvas Reporter Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com Modified 2018-04-06T00:00:00
Description
The remote host is missing updates announced in
advisory RHSA-2009:1067.
Red Hat Application Stack v2.3 is an integrated open source application
stack, that includes Red Hat Enterprise Linux 5 and JBoss Enterprise
Application Platform (EAP). JBoss EAP is provided through the JBoss EAP
channels on the Red Hat Network.
This update fixes a number of security issues. For details,
please visit the referenced security advisories.
All users should upgrade to these updated packages, which resolve these
issues. Users must restart the individual services, including postgresql,
mysqld, and httpd, for this update to take effect.
# OpenVAS Vulnerability Test
# $Id: RHSA_2009_1067.nasl 9350 2018-04-06 07:03:33Z cfischer $
# Description: Auto-generated from advisory RHSA-2009:1067 ()
#
# Authors:
# Thomas Reinke <reinke@securityspace.com>
#
# Copyright:
# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# or at your option, GNU General Public License version 3,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#
# ChangeLog:
# 2011/02/21: Restrict to running when App Stack is installed
include("revisions-lib.inc");
tag_summary = "The remote host is missing updates announced in
advisory RHSA-2009:1067.
Red Hat Application Stack v2.3 is an integrated open source application
stack, that includes Red Hat Enterprise Linux 5 and JBoss Enterprise
Application Platform (EAP). JBoss EAP is provided through the JBoss EAP
channels on the Red Hat Network.
This update fixes a number of security issues. For details,
please visit the referenced security advisories.
All users should upgrade to these updated packages, which resolve these
issues. Users must restart the individual services, including postgresql,
mysqld, and httpd, for this update to take effect.";
tag_solution = "Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date";
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.64064");
script_version("$Revision: 9350 $");
script_tag(name:"last_modification", value:"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $");
script_tag(name:"creation_date", value:"2009-06-05 18:04:08 +0200 (Fri, 05 Jun 2009)");
script_cve_id("CVE-2008-3963", "CVE-2008-4098", "CVE-2009-0663", "CVE-2009-0922", "CVE-2009-1341", "CVE-2008-2079");
script_tag(name:"cvss_base", value:"7.5");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_name("RedHat Security Advisory RHSA-2009:1067");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com");
script_family("Red Hat Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/rhel", "ssh/login/rpms");
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "summary" , value : tag_summary);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
script_xref(name : "URL" , value : "http://rhn.redhat.com/errata/RHSA-2009-1067.html");
script_xref(name : "URL" , value : "http://www.redhat.com/security/updates/classification/#moderate");
exit(0);
}
#
# The script code starts here
#
include("pkg-lib-rpm.inc");
# Bug - app stack on RH5 uses Apache versioned on 2.2.11, while at the
# same time, versions based on 2.2.3 are considered valid for other non app
# stack systems. So, if we're running appstack (trigger will be 2.2.11 based
# http), we'll allow these checks to proceed, otherwise we'll abort early.
# Abort if we're not on RH5, or we're missing RPMs
kbrls = get_kb_item("ssh/login/release");
if(kbrls!="RHENT_5") {
exit(0);
}
rpms = get_kb_item("ssh/login/rpms");
if(!rpms) {
exit(0);
}
# If have httpd and it's >=2.2.11, allow these checks, otherwise abort
pat = string("[\n;](", "httpd", "~[^;]+);");
matches = eregmatch(pattern:pat, string:rpms);
rhas = 0;
if(!isnull(matches)) {
match2 = eregmatch(pattern:"~(.*)~", string:matches[1]);
rhas = 1;
}
if(rhas==0) {
exit(0);
}
# From here on out, it's the usual checks.
res = "";
report = "";
if ((res = isrpmvuln(pkg:"httpd", rpm:"httpd~2.2.11~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"httpd-debuginfo", rpm:"httpd-debuginfo~2.2.11~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"httpd-devel", rpm:"httpd-devel~2.2.11~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"httpd-manual", rpm:"httpd-manual~2.2.11~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"mod_jk-ap20", rpm:"mod_jk-ap20~1.2.28~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"mod_jk-debuginfo", rpm:"mod_jk-debuginfo~1.2.28~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"mod_ssl", rpm:"mod_ssl~2.2.11~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"mysql", rpm:"mysql~5.0.79~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"mysql-bench", rpm:"mysql-bench~5.0.79~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"mysql-cluster", rpm:"mysql-cluster~5.0.79~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"mysql-connector-odbc", rpm:"mysql-connector-odbc~3.51.27r695~1.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"mysql-connector-odbc-debuginfo", rpm:"mysql-connector-odbc-debuginfo~3.51.27r695~1.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"mysql-debuginfo", rpm:"mysql-debuginfo~5.0.79~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"mysql-devel", rpm:"mysql-devel~5.0.79~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"mysql-libs", rpm:"mysql-libs~5.0.79~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"mysql-server", rpm:"mysql-server~5.0.79~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"mysql-test", rpm:"mysql-test~5.0.79~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"perl-DBD-MySQL", rpm:"perl-DBD-MySQL~4.010~1.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"perl-DBD-MySQL-debuginfo", rpm:"perl-DBD-MySQL-debuginfo~4.010~1.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"perl-DBD-Pg", rpm:"perl-DBD-Pg~1.49~5.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"perl-DBD-Pg-debuginfo", rpm:"perl-DBD-Pg-debuginfo~1.49~5.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php", rpm:"php~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-bcmath", rpm:"php-bcmath~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-cli", rpm:"php-cli~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-common", rpm:"php-common~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-dba", rpm:"php-dba~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-debuginfo", rpm:"php-debuginfo~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-devel", rpm:"php-devel~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-gd", rpm:"php-gd~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-imap", rpm:"php-imap~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-ldap", rpm:"php-ldap~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-mbstring", rpm:"php-mbstring~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-mysql", rpm:"php-mysql~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-ncurses", rpm:"php-ncurses~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-odbc", rpm:"php-odbc~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-pdo", rpm:"php-pdo~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-pgsql", rpm:"php-pgsql~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-snmp", rpm:"php-snmp~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-soap", rpm:"php-soap~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-xml", rpm:"php-xml~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"php-xmlrpc", rpm:"php-xmlrpc~5.2.9~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql", rpm:"postgresql~8.2.13~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql-contrib", rpm:"postgresql-contrib~8.2.13~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql-debuginfo", rpm:"postgresql-debuginfo~8.2.13~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql-devel", rpm:"postgresql-devel~8.2.13~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql-docs", rpm:"postgresql-docs~8.2.13~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql-jdbc", rpm:"postgresql-jdbc~8.2.509~2jpp.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql-jdbc-debuginfo", rpm:"postgresql-jdbc-debuginfo~8.2.509~2jpp.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql-libs", rpm:"postgresql-libs~8.2.13~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql-plperl", rpm:"postgresql-plperl~8.2.13~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql-plpython", rpm:"postgresql-plpython~8.2.13~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql-pltcl", rpm:"postgresql-pltcl~8.2.13~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql-python", rpm:"postgresql-python~8.2.13~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql-server", rpm:"postgresql-server~8.2.13~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql-tcl", rpm:"postgresql-tcl~8.2.13~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresql-test", rpm:"postgresql-test~8.2.13~2.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresqlclient81", rpm:"postgresqlclient81~8.1.17~1.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"postgresqlclient81-debuginfo", rpm:"postgresqlclient81-debuginfo~8.1.17~1.el5s2", rls:"RHENT_5")) != NULL) {
report += res;
}
if (report != "") {
security_message(data:report);
} else if (__pkg_match) {
exit(99); # Not vulnerable.
}
{"id": "OPENVAS:136141256231064064", "type": "openvas", "bulletinFamily": "scanner", "title": "RedHat Security Advisory RHSA-2009:1067", "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:1067.\n\nRed Hat Application Stack v2.3 is an integrated open source application\nstack, that includes Red Hat Enterprise Linux 5 and JBoss Enterprise\nApplication Platform (EAP). JBoss EAP is provided through the JBoss EAP\nchannels on the Red Hat Network.\n\nThis update fixes a number of security issues. For details,\nplease visit the referenced security advisories.\n\nAll users should upgrade to these updated packages, which resolve these\nissues. Users must restart the individual services, including postgresql,\nmysqld, and httpd, for this update to take effect.", "published": "2009-06-05T00:00:00", "modified": "2018-04-06T00:00:00", "cvss": {"vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/", "score": 7.5}, "href": "http://plugins.openvas.org/nasl.php?oid=136141256231064064", "reporter": "Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com", "references": ["http://rhn.redhat.com/errata/RHSA-2009-1067.html", "http://www.redhat.com/security/updates/classification/#moderate"], "cvelist": ["CVE-2009-1341", "CVE-2009-0922", "CVE-2008-4098", "CVE-2008-3963", "CVE-2008-2079", "CVE-2009-0663"], "lastseen": "2018-04-06T11:39:52", "viewCount": 0, "enchantments": {"score": {"value": 6.4, "vector": "NONE", "modified": "2018-04-06T11:39:52", "rev": 2}, "dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:1361412562310900480", "OPENVAS:63872", "OPENVAS:1361412562310122486", "OPENVAS:1361412562310880763", "OPENVAS:136141256231063974", "OPENVAS:136141256231063933", "OPENVAS:880763", "OPENVAS:64064", "OPENVAS:136141256231064015", "OPENVAS:840292"]}, {"type": "redhat", "idList": ["RHSA-2009:1067", "RHSA-2009:0479", "RHSA-2009:1289"]}, {"type": "cve", "idList": ["CVE-2009-0922", "CVE-2009-0663", "CVE-2008-3963", "CVE-2008-4098", "CVE-2009-1341", "CVE-2008-2079"]}, {"type": "postgresql", "idList": ["POSTGRESQL:CVE-2009-0922"]}, {"type": "nessus", "idList": ["SL_20090513_PERL_DBD_PG_ON_SL5_X.NASL", "CENTOS_RHSA-2009-0479.NASL", "REDHAT-RHSA-2009-0479.NASL", "ORACLELINUX_ELSA-2009-0479.NASL", "MYSQL_ES_5_0_70.NASL", "DEBIAN_DSA-1780.NASL", "MANDRIVA_MDVSA-2009-094.NASL", "MANDRIVA_MDVSA-2009-344.NASL", "UBUNTU_USN-671-1.NASL", "SUSE_PERL-DBD-PG-6227.NASL"]}, {"type": "ubuntu", "idList": ["USN-671-1"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1780-1:47506"]}, {"type": "centos", "idList": ["CESA-2009:1289", "CESA-2009:0479"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:23000", "SECURITYVULNS:VULN:10494", "SECURITYVULNS:DOC:23063", "SECURITYVULNS:VULN:9164"]}, {"type": "oraclelinux", "idList": ["ELSA-2009-0479", "ELSA-2009-1289"]}, {"type": "freebsd", "idList": ["738F8F9E-D661-11DD-A765-0030843D3802"]}, {"type": "seebug", "idList": ["SSV:5137"]}], "modified": "2018-04-06T11:39:52", "rev": 2}, "vulnersScore": 6.4}, "pluginID": "136141256231064064", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_1067.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:1067 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n# ChangeLog:\n# 2011/02/21: Restrict to running when App Stack is installed\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:1067.\n\nRed Hat Application Stack v2.3 is an integrated open source application\nstack, that includes Red Hat Enterprise Linux 5 and JBoss Enterprise\nApplication Platform (EAP). JBoss EAP is provided through the JBoss EAP\nchannels on the Red Hat Network.\n\nThis update fixes a number of security issues. For details,\nplease visit the referenced security advisories.\n\nAll users should upgrade to these updated packages, which resolve these\nissues. Users must restart the individual services, including postgresql,\nmysqld, and httpd, for this update to take effect.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.64064\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-06-05 18:04:08 +0200 (Fri, 05 Jun 2009)\");\n script_cve_id(\"CVE-2008-3963\", \"CVE-2008-4098\", \"CVE-2009-0663\", \"CVE-2009-0922\", \"CVE-2009-1341\", \"CVE-2008-2079\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Security Advisory RHSA-2009:1067\");\n\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-1067.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#moderate\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\n# Bug - app stack on RH5 uses Apache versioned on 2.2.11, while at the\n# same time, versions based on 2.2.3 are considered valid for other non app\n# stack systems. So, if we're running appstack (trigger will be 2.2.11 based\n# http), we'll allow these checks to proceed, otherwise we'll abort early.\n\n# Abort if we're not on RH5, or we're missing RPMs\nkbrls = get_kb_item(\"ssh/login/release\");\nif(kbrls!=\"RHENT_5\") {\n exit(0);\n}\nrpms = get_kb_item(\"ssh/login/rpms\");\nif(!rpms) {\n exit(0);\n}\n\n# If have httpd and it's >=2.2.11, allow these checks, otherwise abort\npat = string(\"[\\n;](\", \"httpd\", \"~[^;]+);\");\nmatches = eregmatch(pattern:pat, string:rpms);\nrhas = 0;\nif(!isnull(matches)) {\n match2 = eregmatch(pattern:\"~(.*)~\", string:matches[1]);\n rhas = 1;\n}\nif(rhas==0) {\n exit(0);\n}\n\n# From here on out, it's the usual checks.\n\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.2.11~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"httpd-debuginfo\", rpm:\"httpd-debuginfo~2.2.11~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"httpd-devel\", rpm:\"httpd-devel~2.2.11~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.2.11~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mod_jk-ap20\", rpm:\"mod_jk-ap20~1.2.28~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mod_jk-debuginfo\", rpm:\"mod_jk-debuginfo~1.2.28~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.2.11~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql\", rpm:\"mysql~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-bench\", rpm:\"mysql-bench~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-cluster\", rpm:\"mysql-cluster~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-connector-odbc\", rpm:\"mysql-connector-odbc~3.51.27r695~1.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-connector-odbc-debuginfo\", rpm:\"mysql-connector-odbc-debuginfo~3.51.27r695~1.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-debuginfo\", rpm:\"mysql-debuginfo~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-devel\", rpm:\"mysql-devel~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-libs\", rpm:\"mysql-libs~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-server\", rpm:\"mysql-server~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-test\", rpm:\"mysql-test~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-DBD-MySQL\", rpm:\"perl-DBD-MySQL~4.010~1.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-DBD-MySQL-debuginfo\", rpm:\"perl-DBD-MySQL-debuginfo~4.010~1.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-DBD-Pg\", rpm:\"perl-DBD-Pg~1.49~5.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-DBD-Pg-debuginfo\", rpm:\"perl-DBD-Pg-debuginfo~1.49~5.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php\", rpm:\"php~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-bcmath\", rpm:\"php-bcmath~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-cli\", rpm:\"php-cli~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-common\", rpm:\"php-common~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-dba\", rpm:\"php-dba~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-debuginfo\", rpm:\"php-debuginfo~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-devel\", rpm:\"php-devel~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-gd\", rpm:\"php-gd~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-imap\", rpm:\"php-imap~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-ldap\", rpm:\"php-ldap~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-mbstring\", rpm:\"php-mbstring~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-mysql\", rpm:\"php-mysql~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-ncurses\", rpm:\"php-ncurses~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-odbc\", rpm:\"php-odbc~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-pdo\", rpm:\"php-pdo~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-pgsql\", rpm:\"php-pgsql~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-snmp\", rpm:\"php-snmp~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-soap\", rpm:\"php-soap~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-xml\", rpm:\"php-xml~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-xmlrpc\", rpm:\"php-xmlrpc~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-debuginfo\", rpm:\"postgresql-debuginfo~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-jdbc\", rpm:\"postgresql-jdbc~8.2.509~2jpp.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-jdbc-debuginfo\", rpm:\"postgresql-jdbc-debuginfo~8.2.509~2jpp.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-python\", rpm:\"postgresql-python~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-tcl\", rpm:\"postgresql-tcl~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresqlclient81\", rpm:\"postgresqlclient81~8.1.17~1.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresqlclient81-debuginfo\", rpm:\"postgresqlclient81-debuginfo~8.1.17~1.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "naslFamily": "Red Hat Local Security Checks", "immutableFields": []}
{"openvas": [{"lastseen": "2017-07-27T10:56:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0922", "CVE-2008-4098", "CVE-2008-3963", "CVE-2008-2079", "CVE-2009-0663"], "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:1067.\n\nRed Hat Application Stack v2.3 is an integrated open source application\nstack, that includes Red Hat Enterprise Linux 5 and JBoss Enterprise\nApplication Platform (EAP). JBoss EAP is provided through the JBoss EAP\nchannels on the Red Hat Network.\n\nThis update fixes a number of security issues. For details,\nplease visit the referenced security advisories.\n\nAll users should upgrade to these updated packages, which resolve these\nissues. Users must restart the individual services, including postgresql,\nmysqld, and httpd, for this update to take effect.", "modified": "2017-07-12T00:00:00", "published": "2009-06-05T00:00:00", "id": "OPENVAS:64064", "href": "http://plugins.openvas.org/nasl.php?oid=64064", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:1067", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_1067.nasl 6683 2017-07-12 09:41:57Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:1067 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n# ChangeLog:\n# 2011/02/21: Restrict to running when App Stack is installed\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:1067.\n\nRed Hat Application Stack v2.3 is an integrated open source application\nstack, that includes Red Hat Enterprise Linux 5 and JBoss Enterprise\nApplication Platform (EAP). JBoss EAP is provided through the JBoss EAP\nchannels on the Red Hat Network.\n\nThis update fixes a number of security issues. For details,\nplease visit the referenced security advisories.\n\nAll users should upgrade to these updated packages, which resolve these\nissues. Users must restart the individual services, including postgresql,\nmysqld, and httpd, for this update to take effect.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_id(64064);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-06-05 18:04:08 +0200 (Fri, 05 Jun 2009)\");\n script_cve_id(\"CVE-2008-3963\", \"CVE-2008-4098\", \"CVE-2009-0663\", \"CVE-2009-0922\", \"CVE-2009-1341\", \"CVE-2008-2079\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Security Advisory RHSA-2009:1067\");\n\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-1067.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#moderate\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\n# Bug - app stack on RH5 uses Apache versioned on 2.2.11, while at the\n# same time, versions based on 2.2.3 are considered valid for other non app\n# stack systems. So, if we're running appstack (trigger will be 2.2.11 based\n# http), we'll allow these checks to proceed, otherwise we'll abort early.\n\n# Abort if we're not on RH5, or we're missing RPMs\nkbrls = get_kb_item(\"ssh/login/release\");\nif(kbrls!=\"RHENT_5\") {\n exit(0);\n}\nrpms = get_kb_item(\"ssh/login/rpms\");\nif(!rpms) {\n exit(0);\n}\n\n# If have httpd and it's >=2.2.11, allow these checks, otherwise abort\npat = string(\"[\\n;](\", \"httpd\", \"~[^;]+);\");\nmatches = eregmatch(pattern:pat, string:rpms);\nrhas = 0;\nif(!isnull(matches)) {\n match2 = eregmatch(pattern:\"~(.*)~\", string:matches[1]);\n rhas = 1;\n}\nif(rhas==0) {\n exit(0);\n}\n\n# From here on out, it's the usual checks.\n\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.2.11~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"httpd-debuginfo\", rpm:\"httpd-debuginfo~2.2.11~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"httpd-devel\", rpm:\"httpd-devel~2.2.11~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.2.11~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mod_jk-ap20\", rpm:\"mod_jk-ap20~1.2.28~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mod_jk-debuginfo\", rpm:\"mod_jk-debuginfo~1.2.28~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.2.11~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql\", rpm:\"mysql~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-bench\", rpm:\"mysql-bench~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-cluster\", rpm:\"mysql-cluster~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-connector-odbc\", rpm:\"mysql-connector-odbc~3.51.27r695~1.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-connector-odbc-debuginfo\", rpm:\"mysql-connector-odbc-debuginfo~3.51.27r695~1.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-debuginfo\", rpm:\"mysql-debuginfo~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-devel\", rpm:\"mysql-devel~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-libs\", rpm:\"mysql-libs~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-server\", rpm:\"mysql-server~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-test\", rpm:\"mysql-test~5.0.79~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-DBD-MySQL\", rpm:\"perl-DBD-MySQL~4.010~1.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-DBD-MySQL-debuginfo\", rpm:\"perl-DBD-MySQL-debuginfo~4.010~1.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-DBD-Pg\", rpm:\"perl-DBD-Pg~1.49~5.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-DBD-Pg-debuginfo\", rpm:\"perl-DBD-Pg-debuginfo~1.49~5.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php\", rpm:\"php~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-bcmath\", rpm:\"php-bcmath~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-cli\", rpm:\"php-cli~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-common\", rpm:\"php-common~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-dba\", rpm:\"php-dba~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-debuginfo\", rpm:\"php-debuginfo~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-devel\", rpm:\"php-devel~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-gd\", rpm:\"php-gd~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-imap\", rpm:\"php-imap~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-ldap\", rpm:\"php-ldap~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-mbstring\", rpm:\"php-mbstring~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-mysql\", rpm:\"php-mysql~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-ncurses\", rpm:\"php-ncurses~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-odbc\", rpm:\"php-odbc~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-pdo\", rpm:\"php-pdo~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-pgsql\", rpm:\"php-pgsql~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-snmp\", rpm:\"php-snmp~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-soap\", rpm:\"php-soap~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-xml\", rpm:\"php-xml~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"php-xmlrpc\", rpm:\"php-xmlrpc~5.2.9~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-debuginfo\", rpm:\"postgresql-debuginfo~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-jdbc\", rpm:\"postgresql-jdbc~8.2.509~2jpp.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-jdbc-debuginfo\", rpm:\"postgresql-jdbc-debuginfo~8.2.509~2jpp.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-python\", rpm:\"postgresql-python~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-tcl\", rpm:\"postgresql-tcl~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.2.13~2.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresqlclient81\", rpm:\"postgresqlclient81~8.1.17~1.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"postgresqlclient81-debuginfo\", rpm:\"postgresqlclient81-debuginfo~8.1.17~1.el5s2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2020-01-29T20:43:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0922"], "description": "This host is installed with PostgreSQL Server and is prone to\n denial of service vulnerabilities.", "modified": "2020-01-28T00:00:00", "published": "2009-03-26T00:00:00", "id": "OPENVAS:1361412562310900480", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310900480", "type": "openvas", "title": "PostgreSQL 'CVE-2009-0922' Denial of Service Vulnerability (Linux)", "sourceData": "##############################################################################\n# OpenVAS Vulnerability Test\n#\n# PostgreSQL Denial of Service Vulnerability (Linux)\n#\n# Authors:\n# Sujit Ghosal <sghosal@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2009 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:postgresql:postgresql\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.900480\");\n script_version(\"2020-01-28T13:26:39+0000\");\n script_tag(name:\"last_modification\", value:\"2020-01-28 13:26:39 +0000 (Tue, 28 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2009-03-26 11:19:12 +0100 (Thu, 26 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:N/I:N/A:P\");\n script_cve_id(\"CVE-2009-0922\");\n script_bugtraq_id(34090);\n script_name(\"PostgreSQL 'CVE-2009-0922' Denial of Service Vulnerability (Linux)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 SecPod\");\n script_family(\"Denial of Service\");\n script_dependencies(\"postgresql_detect.nasl\", \"secpod_postgresql_detect_lin.nasl\", \"secpod_postgresql_detect_win.nasl\");\n script_mandatory_keys(\"postgresql/detected\");\n\n script_xref(name:\"URL\", value:\"https://bugzilla.redhat.com/show_bug.cgi?id=488156\");\n script_xref(name:\"URL\", value:\"http://archives.postgresql.org/pgsql-bugs/2009-02/msg00172.php\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will let the attacker cause stack consumption or\n denial of service through mismatched encoding conversion requests.\");\n\n script_tag(name:\"affected\", value:\"PostgreSQL versions before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25\");\n\n script_tag(name:\"insight\", value:\"This flaw is due to failure in converting a localized error message to the\n client-specified encoding.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to respective version below,\n PostgreSQL 8.3.7 or 8.2.13 or 8.1.17 or 8.0.21 or 7.4.25.\");\n\n script_tag(name:\"summary\", value:\"This host is installed with PostgreSQL Server and is prone to\n denial of service vulnerabilities.\");\n\n script_tag(name:\"qod_type\", value:\"remote_banner_unreliable\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(isnull(port = get_app_port(cpe:CPE)))\n exit(0);\n\nif(!infos = get_app_version_and_location(cpe:CPE, port:port, exit_no_version:TRUE))\n exit(0);\n\nversion = infos[\"version\"];\nlocation = infos[\"location\"];\n\nif(version_in_range(version:version, test_version:\"8.3\", test_version2:\"8.3.6\") ||\n version_in_range(version:version, test_version:\"8.2\", test_version2:\"8.2.12\") ||\n version_in_range(version:version, test_version:\"8.1\", test_version2:\"8.1.16\") ||\n version_in_range(version:version, test_version:\"8.0\", test_version2:\"8.0.20\") ||\n version_in_range(version:version, test_version:\"7.4\", test_version2:\"7.4.24\")) {\n report = report_fixed_ver(installed_version:version, fixed_version:\"8.3.7/8.2.13/8.1.17/8.0.21/7.4.25\", install_path:location);\n security_message(port:port, data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P"}}, {"lastseen": "2017-12-04T11:28:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963", "CVE-2008-2079"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-671-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840292", "href": "http://plugins.openvas.org/nasl.php?oid=840292", "type": "openvas", "title": "Ubuntu Update for mysql-dfsg-5.0 vulnerabilities USN-671-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_671_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for mysql-dfsg-5.0 vulnerabilities USN-671-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that MySQL could be made to overwrite existing table\n files in the data directory. An authenticated user could use the\n DATA DIRECTORY and INDEX DIRECTORY options to possibly bypass privilege\n checks. This update alters table creation behaviour by disallowing the\n use of the MySQL data directory in DATA DIRECTORY and INDEX DIRECTORY\n options. (CVE-2008-2079, CVE-2008-4097 and CVE-2008-4098)\n\n It was discovered that MySQL did not handle empty bit-string literals\n properly. An attacker could exploit this problem and cause the MySQL\n server to crash, leading to a denial of service. (CVE-2008-3963)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-671-1\";\ntag_affected = \"mysql-dfsg-5.0 vulnerabilities on Ubuntu 6.06 LTS ,\n Ubuntu 7.10 ,\n Ubuntu 8.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-671-1/\");\n script_id(840292);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:59:50 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_xref(name: \"USN\", value: \"671-1\");\n script_cve_id(\"CVE-2008-2079\", \"CVE-2008-3963\", \"CVE-2008-4097\", \"CVE-2008-4098\");\n script_name( \"Ubuntu Update for mysql-dfsg-5.0 vulnerabilities USN-671-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU6.06 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libmysqlclient15-dev\", ver:\"5.0.22-0ubuntu6.06.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libmysqlclient15off\", ver:\"5.0.22-0ubuntu6.06.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-client\", ver:\"5.0_5.0.22-0ubuntu6.06.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-server\", ver:\"5.0_5.0.22-0ubuntu6.06.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-client\", ver:\"5.0.22-0ubuntu6.06.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-common\", ver:\"5.0.22-0ubuntu6.06.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-server\", ver:\"5.0.22-0ubuntu6.06.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU8.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libmysqlclient15-dev\", ver:\"5.0.51a-3ubuntu5.4\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libmysqlclient15off\", ver:\"5.0.51a-3ubuntu5.4\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-client\", ver:\"5.0_5.0.51a-3ubuntu5.4\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-server\", ver:\"5.0_5.0.51a-3ubuntu5.4\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-client\", ver:\"5.0.51a-3ubuntu5.4\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-common\", ver:\"5.0.51a-3ubuntu5.4\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-server\", ver:\"5.0.51a-3ubuntu5.4\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU7.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libmysqlclient15-dev\", ver:\"5.0.45-1ubuntu3.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libmysqlclient15off\", ver:\"5.0.45-1ubuntu3.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-client\", ver:\"5.0_5.0.45-1ubuntu3.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-server\", ver:\"5.0_5.0.45-1ubuntu3.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-client\", ver:\"5.0.45-1ubuntu3.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-common\", ver:\"5.0.45-1ubuntu3.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-server\", ver:\"5.0.45-1ubuntu3.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.6, "vector": "AV:NETWORK/AC:HIGH/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "description": "The remote host is missing updates to perl-DBD-Pg announced in\nadvisory CESA-2009:0479.", "modified": "2017-07-10T00:00:00", "published": "2009-05-20T00:00:00", "id": "OPENVAS:64015", "href": "http://plugins.openvas.org/nasl.php?oid=64015", "type": "openvas", "title": "CentOS Security Advisory CESA-2009:0479 (perl-DBD-Pg)", "sourceData": "#CESA-2009:0479 64015 2\n# $Id: ovcesa2009_0479.nasl 6650 2017-07-10 11:43:12Z cfischer $\n# Description: Auto-generated from advisory CESA-2009:0479 (perl-DBD-Pg)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed in this update,\nplease visit the referenced security advisories.\";\ntag_solution = \"Update the appropriate packages on your system.\n\nhttp://www.securityspace.com/smysecure/catid.html?in=CESA-2009:0479\nhttp://www.securityspace.com/smysecure/catid.html?in=RHSA-2009:0479\nhttps://rhn.redhat.com/errata/RHSA-2009-0479.html\";\ntag_summary = \"The remote host is missing updates to perl-DBD-Pg announced in\nadvisory CESA-2009:0479.\";\n\n\n\nif(description)\n{\n script_id(64015);\n script_version(\"$Revision: 6650 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:43:12 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-05-20 00:17:15 +0200 (Wed, 20 May 2009)\");\n script_cve_id(\"CVE-2009-0663\", \"CVE-2009-1341\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"CentOS Security Advisory CESA-2009:0479 (perl-DBD-Pg)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"perl-DBD-Pg\", rpm:\"perl-DBD-Pg~1.49~2.el5_3.1\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:39:50", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "description": "The remote host is missing updates to perl-DBD-Pg announced in\nadvisory CESA-2009:0479.", "modified": "2018-04-06T00:00:00", "published": "2009-05-20T00:00:00", "id": "OPENVAS:136141256231064015", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231064015", "type": "openvas", "title": "CentOS Security Advisory CESA-2009:0479 (perl-DBD-Pg)", "sourceData": "#CESA-2009:0479 64015 2\n# $Id: ovcesa2009_0479.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory CESA-2009:0479 (perl-DBD-Pg)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed in this update,\nplease visit the referenced security advisories.\";\ntag_solution = \"Update the appropriate packages on your system.\n\nhttp://www.securityspace.com/smysecure/catid.html?in=CESA-2009:0479\nhttp://www.securityspace.com/smysecure/catid.html?in=RHSA-2009:0479\nhttps://rhn.redhat.com/errata/RHSA-2009-0479.html\";\ntag_summary = \"The remote host is missing updates to perl-DBD-Pg announced in\nadvisory CESA-2009:0479.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.64015\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-05-20 00:17:15 +0200 (Wed, 20 May 2009)\");\n script_cve_id(\"CVE-2009-0663\", \"CVE-2009-1341\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"CentOS Security Advisory CESA-2009:0479 (perl-DBD-Pg)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"perl-DBD-Pg\", rpm:\"perl-DBD-Pg~1.49~2.el5_3.1\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-27T10:55:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:0479.\n\nPerl DBI is a database access Application Programming Interface (API) for\nthe Perl language. perl-DBD-Pg allows Perl applications to access\nPostgreSQL database servers.\n\nA heap-based buffer overflow flaw was discovered in the pg_getline function\nimplementation. If the pg_getline or getline functions read large,\nuntrusted records from a database, it could cause an application using\nthese functions to crash or, possibly, execute arbitrary code.\n(CVE-2009-0663)\n\nNote: After installing this update, pg_getline may return more data than\nspecified by its second argument, as this argument will be ignored. This is\nconsistent with current upstream behavior. Previously, the length limit\n(the second argument) was not enforced, allowing a buffer overflow.\n\nA memory leak flaw was found in the function performing the de-quoting of\nBYTEA type values acquired from a database. An attacker able to cause an\napplication using perl-DBD-Pg to perform a large number of SQL queries\nreturning BYTEA records, could cause the application to use excessive\namounts of memory or, possibly, crash. (CVE-2009-1341)\n\nAll users of perl-DBD-Pg are advised to upgrade to this updated package,\nwhich contains backported patches to fix these issues. Applications using\nperl-DBD-Pg must be restarted for the update to take effect.", "modified": "2017-07-12T00:00:00", "published": "2009-05-20T00:00:00", "id": "OPENVAS:63974", "href": "http://plugins.openvas.org/nasl.php?oid=63974", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:0479", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_0479.nasl 6683 2017-07-12 09:41:57Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:0479 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:0479.\n\nPerl DBI is a database access Application Programming Interface (API) for\nthe Perl language. perl-DBD-Pg allows Perl applications to access\nPostgreSQL database servers.\n\nA heap-based buffer overflow flaw was discovered in the pg_getline function\nimplementation. If the pg_getline or getline functions read large,\nuntrusted records from a database, it could cause an application using\nthese functions to crash or, possibly, execute arbitrary code.\n(CVE-2009-0663)\n\nNote: After installing this update, pg_getline may return more data than\nspecified by its second argument, as this argument will be ignored. This is\nconsistent with current upstream behavior. Previously, the length limit\n(the second argument) was not enforced, allowing a buffer overflow.\n\nA memory leak flaw was found in the function performing the de-quoting of\nBYTEA type values acquired from a database. An attacker able to cause an\napplication using perl-DBD-Pg to perform a large number of SQL queries\nreturning BYTEA records, could cause the application to use excessive\namounts of memory or, possibly, crash. (CVE-2009-1341)\n\nAll users of perl-DBD-Pg are advised to upgrade to this updated package,\nwhich contains backported patches to fix these issues. Applications using\nperl-DBD-Pg must be restarted for the update to take effect.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_id(63974);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-05-20 00:17:15 +0200 (Wed, 20 May 2009)\");\n script_cve_id(\"CVE-2009-0663\", \"CVE-2009-1341\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Security Advisory RHSA-2009:0479\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-0479.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#moderate\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"perl-DBD-Pg\", rpm:\"perl-DBD-Pg~1.49~2.el5_3.1\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-DBD-Pg-debuginfo\", rpm:\"perl-DBD-Pg-debuginfo~1.49~2.el5_3.1\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:57:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "description": "The remote host is missing an update to libdbd-pg-perl\nannounced via advisory DSA 1780-1.", "modified": "2017-07-07T00:00:00", "published": "2009-05-05T00:00:00", "id": "OPENVAS:63933", "href": "http://plugins.openvas.org/nasl.php?oid=63933", "type": "openvas", "title": "Debian Security Advisory DSA 1780-1 (libdbd-pg-perl)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1780_1.nasl 6615 2017-07-07 12:09:52Z cfischer $\n# Description: Auto-generated from advisory DSA 1780-1 (libdbd-pg-perl)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Two vulnerabilities have been discovered in libdbd-pg-perl, the DBI\ndriver module for PostgreSQL database access (DBD::Pg).\n\nCVE-2009-0663\n\nA heap-based buffer overflow may allow attackers to execute arbitrary\ncode through applications which read rows from the database using the\npg_getline and getline functions. (More common retrieval methods,\nsuch as selectall_arrayref and fetchrow_array, are not affected.)\n\nCVE-2009-1341\n\nA memory leak in the routine which unquotes BYTEA values returned from\nthe database allows attackers to cause a denial of service.\n\nFor the old stable distribution (etch), these problems have been fixed\nin version 1.49-2+etch1.\n\nFor the stable distribution (lenny) and the unstable distribution (sid),\nthese problems have been fixed in version 2.1.3-1 before the release of\nlenny.\n\nWe recommend that you upgrade your libdbd-pg-perl package.\";\ntag_summary = \"The remote host is missing an update to libdbd-pg-perl\nannounced via advisory DSA 1780-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201780-1\";\n\n\nif(description)\n{\n script_id(63933);\n script_version(\"$Revision: 6615 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:09:52 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-05-05 16:00:35 +0200 (Tue, 05 May 2009)\");\n script_cve_id(\"CVE-2009-0663\", \"CVE-2009-1341\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 1780-1 (libdbd-pg-perl)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"libdbd-pg-perl\", ver:\"1.49-2+etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:55:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "description": "Check for the Version of perl-DBD-Pg", "modified": "2017-07-10T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:880763", "href": "http://plugins.openvas.org/nasl.php?oid=880763", "type": "openvas", "title": "CentOS Update for perl-DBD-Pg CESA-2009:0479 centos5 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for perl-DBD-Pg CESA-2009:0479 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Perl DBI is a database access Application Programming Interface (API) for\n the Perl language. perl-DBD-Pg allows Perl applications to access\n PostgreSQL database servers.\n\n A heap-based buffer overflow flaw was discovered in the pg_getline function\n implementation. If the pg_getline or getline functions read large,\n untrusted records from a database, it could cause an application using\n these functions to crash or, possibly, execute arbitrary code.\n (CVE-2009-0663)\n \n Note: After installing this update, pg_getline may return more data than\n specified by its second argument, as this argument will be ignored. This is\n consistent with current upstream behavior. Previously, the length limit\n (the second argument) was not enforced, allowing a buffer overflow.\n \n A memory leak flaw was found in the function performing the de-quoting of\n BYTEA type values acquired from a database. An attacker able to cause an\n application using perl-DBD-Pg to perform a large number of SQL queries\n returning BYTEA records, could cause the application to use excessive\n amounts of memory or, possibly, crash. (CVE-2009-1341)\n \n All users of perl-DBD-Pg are advised to upgrade to this updated package,\n which contains backported patches to fix these issues. Applications using\n perl-DBD-Pg must be restarted for the update to take effect.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"perl-DBD-Pg on CentOS 5\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2009-May/015877.html\");\n script_id(880763);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"CESA\", value: \"2009:0479\");\n script_cve_id(\"CVE-2009-0663\", \"CVE-2009-1341\");\n script_name(\"CentOS Update for perl-DBD-Pg CESA-2009:0479 centos5 i386\");\n\n script_summary(\"Check for the Version of perl-DBD-Pg\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"perl-DBD-Pg\", rpm:\"perl-DBD-Pg~1.49~2.el5_3.1\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:56:02", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "description": "The remote host is missing an update to perl-DBD-Pg\nannounced via advisory MDVSA-2009:344.", "modified": "2017-07-06T00:00:00", "published": "2009-12-30T00:00:00", "id": "OPENVAS:66552", "href": "http://plugins.openvas.org/nasl.php?oid=66552", "type": "openvas", "title": "Mandriva Security Advisory MDVSA-2009:344 (perl-DBD-Pg)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: mdksa_2009_344.nasl 6573 2017-07-06 13:10:50Z cfischer $\n# Description: Auto-generated from advisory MDVSA-2009:344 (perl-DBD-Pg)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities was discovered and corrected in perl-DBD-Pg:\n\nHeap-based buffer overflow in the DBD::Pg module for Perl might allow\ncontext-dependent attackers to execute arbitrary code via unspecified\ninput to an application that uses the getline and pg_getline functions\nto read database rows.\n\nMemory leak in the dequote_bytea function in quote.c in the DBD::Pg\n(aka DBD-Pg or libdbd-pg-perl) module before 2.0.0 for Perl allows\ncontext-dependent attackers to cause a denial of service (memory\nconsumption) by fetching data with BYTEA columns (CVE-2009-1341).\n\nPackages for 2008.0 are provided for Corporate Desktop 2008.0\ncustomers.\n\nThis update provides a fix for these vulnerabilities.\n\nAffected: 2008.0\";\ntag_solution = \"To upgrade automatically use MandrakeUpdate or urpmi. The verification\nof md5 checksums and GPG signatures is performed automatically for you.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=MDVSA-2009:344\";\ntag_summary = \"The remote host is missing an update to perl-DBD-Pg\nannounced via advisory MDVSA-2009:344.\";\n\n \n\nif(description)\n{\n script_id(66552);\n script_version(\"$Revision: 6573 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:10:50 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-30 21:58:43 +0100 (Wed, 30 Dec 2009)\");\n script_cve_id(\"CVE-2009-1341\", \"CVE-2009-0663\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Mandriva Security Advisory MDVSA-2009:344 (perl-DBD-Pg)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"perl-DBD-Pg\", rpm:\"perl-DBD-Pg~1.49~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:40:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "description": "The remote host is missing an update to libdbd-pg-perl\nannounced via advisory DSA 1780-1.", "modified": "2018-04-06T00:00:00", "published": "2009-05-05T00:00:00", "id": "OPENVAS:136141256231063933", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063933", "type": "openvas", "title": "Debian Security Advisory DSA 1780-1 (libdbd-pg-perl)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1780_1.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory DSA 1780-1 (libdbd-pg-perl)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Two vulnerabilities have been discovered in libdbd-pg-perl, the DBI\ndriver module for PostgreSQL database access (DBD::Pg).\n\nCVE-2009-0663\n\nA heap-based buffer overflow may allow attackers to execute arbitrary\ncode through applications which read rows from the database using the\npg_getline and getline functions. (More common retrieval methods,\nsuch as selectall_arrayref and fetchrow_array, are not affected.)\n\nCVE-2009-1341\n\nA memory leak in the routine which unquotes BYTEA values returned from\nthe database allows attackers to cause a denial of service.\n\nFor the old stable distribution (etch), these problems have been fixed\nin version 1.49-2+etch1.\n\nFor the stable distribution (lenny) and the unstable distribution (sid),\nthese problems have been fixed in version 2.1.3-1 before the release of\nlenny.\n\nWe recommend that you upgrade your libdbd-pg-perl package.\";\ntag_summary = \"The remote host is missing an update to libdbd-pg-perl\nannounced via advisory DSA 1780-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201780-1\";\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63933\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-05-05 16:00:35 +0200 (Tue, 05 May 2009)\");\n script_cve_id(\"CVE-2009-0663\", \"CVE-2009-1341\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 1780-1 (libdbd-pg-perl)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"libdbd-pg-perl\", ver:\"1.49-2+etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "redhat": [{"lastseen": "2019-08-13T18:44:39", "bulletinFamily": "unix", "cvelist": ["CVE-2008-3963", "CVE-2008-4098", "CVE-2009-0663", "CVE-2009-0922", "CVE-2009-1341"], "description": "Red Hat Application Stack v2.3 is an integrated open source application\nstack, that includes Red Hat Enterprise Linux 5 and JBoss Enterprise\nApplication Platform (EAP). JBoss EAP is provided through the JBoss EAP\nchannels on the Red Hat Network.\n\nThis update fixes the following security issues:\n\nA heap-based buffer overflow flaw was discovered in the perl-DBD-Pg\npg_getline function implementation. If the pg_getline or getline functions\nread large, untrusted records from a database, it could cause an\napplication using these functions to crash or, possibly, execute arbitrary\ncode. (CVE-2009-0663)\n\nNote: After installing this update, pg_getline may return more data than\nspecified by its second argument, as this argument will be ignored. This is\nconsistent with current upstream behavior. Previously, the length limit\n(the second argument) was not enforced, allowing a buffer overflow.\n\nA memory leak flaw was found in the perl-DBD-Pg function performing the\nde-quoting of BYTEA type values acquired from a database. An attacker able\nto cause an application using perl-DBD-Pg to perform a large number of SQL\nqueries returning BYTEA records, could cause the application to use\nexcessive amounts of memory or, possibly, crash. (CVE-2009-1341)\n\nMySQL was updated to version 5.0.79, fixing the following security issues:\n\nA flaw was found in the way MySQL handles an empty bit-string literal. A\nremote, authenticated attacker could crash the MySQL server daemon (mysqld)\nif they used an empty bit-string literal in an SQL statement. This issue\nonly caused a temporary denial of service, as the MySQL daemon was\nautomatically restarted after the crash. (CVE-2008-3963)\n\nIt was discovered that the Red Hat Security Advisory RHSA-2008:0505, for\nRed Hat Application Stack v2.1, provided an incomplete fix for the flaw\nwhere MySQL did not correctly check directories used as arguments for the\nDATA DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an\nauthenticated attacker could elevate their access privileges to tables\ncreated by other database users. Note: This attack does not work on\nexisting tables. An attacker can only elevate their access to another\nuser's tables as the tables are created. As well, the names of these\ncreated tables need to be predicted correctly for this attack to succeed.\n(CVE-2008-4098)\n\nPostgreSQL was updated to version 8.2.13, fixing the following security\nissue:\n\nA flaw was found in the way PostgreSQL handles encoding conversion. A\nremote, authenticated user could trigger an encoding conversion failure,\npossibly leading to a temporary denial of service. (CVE-2009-0922)\n\nAlso, the following packages have been updated:\n\n* httpd to 2.2.11\n* mysql-connector-odbc to 3.51.27r695\n* perl-DBD-MySQL to 4.010-1.el5s2\n* php to 5.2.9\n* postgresql-jdbc to 8.2.509\n* postgresqlclient81 to 8.1.17\n\nAll users should upgrade to these updated packages, which resolve these\nissues. Users must restart the individual services, including postgresql,\nmysqld, and httpd, for this update to take effect.", "modified": "2019-03-22T23:44:33", "published": "2009-05-26T04:00:00", "id": "RHSA-2009:1067", "href": "https://access.redhat.com/errata/RHSA-2009:1067", "type": "redhat", "title": "(RHSA-2009:1067) Moderate: Red Hat Application Stack v2.3 security and enhancement update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:34", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0663", "CVE-2009-1341"], "description": "Perl DBI is a database access Application Programming Interface (API) for\nthe Perl language. perl-DBD-Pg allows Perl applications to access\nPostgreSQL database servers.\n\nA heap-based buffer overflow flaw was discovered in the pg_getline function\nimplementation. If the pg_getline or getline functions read large,\nuntrusted records from a database, it could cause an application using\nthese functions to crash or, possibly, execute arbitrary code.\n(CVE-2009-0663)\n\nNote: After installing this update, pg_getline may return more data than\nspecified by its second argument, as this argument will be ignored. This is\nconsistent with current upstream behavior. Previously, the length limit\n(the second argument) was not enforced, allowing a buffer overflow.\n\nA memory leak flaw was found in the function performing the de-quoting of\nBYTEA type values acquired from a database. An attacker able to cause an\napplication using perl-DBD-Pg to perform a large number of SQL queries\nreturning BYTEA records, could cause the application to use excessive\namounts of memory or, possibly, crash. (CVE-2009-1341)\n\nAll users of perl-DBD-Pg are advised to upgrade to this updated package,\nwhich contains backported patches to fix these issues. Applications using\nperl-DBD-Pg must be restarted for the update to take effect.", "modified": "2017-09-08T11:54:42", "published": "2009-05-13T04:00:00", "id": "RHSA-2009:0479", "href": "https://access.redhat.com/errata/RHSA-2009:0479", "type": "redhat", "title": "(RHSA-2009:0479) Moderate: perl-DBD-Pg security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:11", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2079", "CVE-2008-3963", "CVE-2008-4456", "CVE-2009-2446"], "description": "MySQL is a multi-user, multi-threaded SQL database server. It consists of\nthe MySQL server daemon (mysqld) and many client programs and libraries.\n\nMySQL did not correctly check directories used as arguments for the DATA\nDIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated\nattacker could elevate their access privileges to tables created by other\ndatabase users. Note: This attack does not work on existing tables. An\nattacker can only elevate their access to another user's tables as the\ntables are created. As well, the names of these created tables need to be\npredicted correctly for this attack to succeed. (CVE-2008-2079)\n\nA flaw was found in the way MySQL handles an empty bit-string literal. A\nremote, authenticated attacker could crash the MySQL server daemon (mysqld)\nif they used an empty bit-string literal in an SQL statement. This issue\nonly caused a temporary denial of service, as the MySQL daemon was\nautomatically restarted after the crash. (CVE-2008-3963)\n\nAn insufficient HTML entities quoting flaw was found in the mysql command\nline client's HTML output mode. If an attacker was able to inject arbitrary\nHTML tags into data stored in a MySQL database, which was later retrieved\nusing the mysql command line client and its HTML output mode, they could\nperform a cross-site scripting (XSS) attack against victims viewing the\nHTML output in a web browser. (CVE-2008-4456)\n\nMultiple format string flaws were found in the way the MySQL server logs\nuser commands when creating and deleting databases. A remote, authenticated\nattacker with permissions to CREATE and DROP databases could use these\nflaws to formulate a specifically-crafted SQL command that would cause a\ntemporary denial of service (open connections to mysqld are terminated).\n(CVE-2009-2446)\n\nNote: To exploit the CVE-2009-2446 flaws, the general query log (the mysqld\n\"--log\" command line option or the \"log\" option in \"/etc/my.cnf\") must be\nenabled. This logging is not enabled by default.\n\nThis update also fixes multiple bugs. Details regarding these bugs can be\nfound in the Red Hat Enterprise Linux 5.4 Technical Notes. You can find a\nlink to the Technical Notes in the References section of this errata.\n\nNote: These updated packages upgrade MySQL to version 5.0.77 to incorporate\nnumerous upstream bug fixes. Details of these changes are found in the\nfollowing MySQL Release Notes:\nhttp://dev.mysql.com/doc/refman/5.0/en/news-5-0-77.html\n\nAll MySQL users are advised to upgrade to these updated packages, which\nresolve these issues. After installing this update, the MySQL server\ndaemon (mysqld) will be restarted automatically.", "modified": "2017-09-08T11:57:00", "published": "2009-09-02T13:47:12", "id": "RHSA-2009:1289", "href": "https://access.redhat.com/errata/RHSA-2009:1289", "type": "redhat", "title": "(RHSA-2009:1289) Moderate: mysql security and bug fix update", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}], "cve": [{"lastseen": "2021-02-02T05:35:17", "description": "MySQL before 5.0.67 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL home data directory. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4097.", "edition": 5, "cvss3": {}, "published": "2008-09-18T15:04:00", "title": "CVE-2008-4098", "type": "cve", "cwe": ["CWE-59"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4098"], "modified": "2019-12-17T20:26:00", "cpe": ["cpe:/a:mysql:mysql:5.0.4", "cpe:/a:oracle:mysql:5.0.60", "cpe:/a:mysql:mysql:5.0.0", "cpe:/o:canonical:ubuntu_linux:7.10", "cpe:/a:oracle:mysql:5.0.28", "cpe:/a:oracle:mysql:5.0.30", "cpe:/a:mysql:mysql:5.0.5", "cpe:/a:oracle:mysql:5.0.38", "cpe:/a:oracle:mysql:5.0.51", "cpe:/a:mysql:mysql:5.0.66", "cpe:/o:canonical:ubuntu_linux:6.06", "cpe:/a:mysql:mysql:5.0.60", "cpe:/a:oracle:mysql:5.0.23", "cpe:/a:mysql:mysql:5.0.1", "cpe:/a:mysql:mysql:5.0.24", "cpe:/a:oracle:mysql:5.0.26", "cpe:/a:oracle:mysql:5.0.48", "cpe:/a:oracle:mysql:5.0.36", "cpe:/a:oracle:mysql:5.0.46", "cpe:/a:oracle:mysql:5.0.32", "cpe:/a:mysql:mysql:5.0.20", "cpe:/a:oracle:mysql:5.0.52", "cpe:/o:canonical:ubuntu_linux:8.04", "cpe:/o:debian:debian_linux:5.0", "cpe:/a:mysql:mysql:5.0.30", "cpe:/a:oracle:mysql:5.0.58", "cpe:/a:mysql:mysql:5.0.3", "cpe:/a:oracle:mysql:5.0.45", "cpe:/a:mysql:mysql:5.0.54", "cpe:/a:mysql:mysql:5.0.2", "cpe:/a:oracle:mysql:5.0.41", "cpe:/a:oracle:mysql:5.0.40", "cpe:/o:canonical:ubuntu_linux:9.10", "cpe:/a:mysql:mysql:5.0.16", "cpe:/a:oracle:mysql:5.0.66", "cpe:/a:oracle:mysql:5.0.34", "cpe:/a:oracle:mysql:5.0.44", "cpe:/a:oracle:mysql:5.0.64", "cpe:/a:mysql:mysql:5.0.56", "cpe:/a:mysql:mysql:5.0.44", "cpe:/a:oracle:mysql:5.0.25", "cpe:/o:canonical:ubuntu_linux:8.10", "cpe:/o:canonical:ubuntu_linux:9.04", "cpe:/a:mysql:mysql:5.0.15", "cpe:/a:oracle:mysql:5.0.56", "cpe:/a:oracle:mysql:5.0.62", "cpe:/a:mysql:mysql:5.0.36", "cpe:/a:mysql:mysql:5.0.10", "cpe:/a:oracle:mysql:5.0.50", "cpe:/a:oracle:mysql:5.0.42", "cpe:/a:mysql:mysql:5.0.17"], "id": "CVE-2008-4098", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-4098", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:oracle:mysql:5.0.64:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.30:sp1:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.44:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.62:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.41:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.66:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.40:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.36:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.42:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.36:sp1:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.54:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.60:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.45:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.50:sp1:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.66:sp1:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.30:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.56:sp1:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.51:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.34:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.60:sp1:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.52:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.44:sp1:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.48:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.38:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.56:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.46:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.50:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.26:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.58:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.23:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:35:16", "description": "MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this token in a SQL statement.", "edition": 5, "cvss3": {}, "published": "2008-09-11T01:13:00", "title": "CVE-2008-3963", "type": "cve", "cwe": ["CWE-134"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.0, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3963"], "modified": "2019-12-17T20:26:00", "cpe": ["cpe:/a:mysql:mysql:5.0.4", "cpe:/a:mysql:mysql:5.1.23", "cpe:/a:oracle:mysql:6.0.4", "cpe:/a:oracle:mysql:5.1.13", "cpe:/a:mysql:mysql:5.0.0", "cpe:/a:oracle:mysql:5.1.17", "cpe:/a:oracle:mysql:5.1.21", "cpe:/a:oracle:mysql:5.0.30", "cpe:/a:mysql:mysql:5.0.5", "cpe:/a:oracle:mysql:5.1", "cpe:/a:oracle:mysql:5.1.16", "cpe:/a:oracle:mysql:5.0.38", "cpe:/a:oracle:mysql:5.0.51", "cpe:/a:mysql:mysql:5.0.60", "cpe:/a:oracle:mysql:6.0.2", "cpe:/a:oracle:mysql:5.0.23", "cpe:/a:mysql:mysql:5.0.1", "cpe:/a:oracle:mysql:6.0.1", "cpe:/a:mysql:mysql:5.0.24", "cpe:/a:oracle:mysql:5.1.3", "cpe:/a:oracle:mysql:5.0.33", "cpe:/a:oracle:mysql:5.1.8", "cpe:/a:oracle:mysql:5.1.11", "cpe:/a:oracle:mysql:5.0.0", "cpe:/a:mysql:mysql:5.0.22.1.0.1", "cpe:/a:oracle:mysql:5.0.26", "cpe:/a:oracle:mysql:5.1.14", "cpe:/a:oracle:mysql:5.1.1", "cpe:/a:oracle:mysql:5.1.2", "cpe:/a:oracle:mysql:5.0.32", "cpe:/a:mysql:mysql:5.0.20", "cpe:/a:oracle:mysql:5.1.4", "cpe:/a:oracle:mysql:5.1.18", "cpe:/a:oracle:mysql:5.0.52", "cpe:/a:oracle:mysql:5.1.10", "cpe:/a:oracle:mysql:5.1.12", "cpe:/a:mysql:mysql:5.0.30", "cpe:/a:mysql:mysql:5.0.3", "cpe:/a:oracle:mysql:5.0.45", "cpe:/a:oracle:mysql:5.1.22", "cpe:/a:mysql:mysql:5.0.54", "cpe:/a:mysql:mysql:5.0.2", "cpe:/a:oracle:mysql:5.0.41", "cpe:/a:mysql:mysql:5.0.16", "cpe:/a:oracle:mysql:5.1.19", "cpe:/a:oracle:mysql:5.1.9", "cpe:/a:mysql:mysql:5.0.56", "cpe:/a:mysql:mysql:5.0.44", "cpe:/a:oracle:mysql:5.1.15", "cpe:/a:oracle:mysql:5.0.25", "cpe:/a:mysql:mysql:5.0.5.0.21", "cpe:/a:mysql:mysql:5.1.5", "cpe:/a:oracle:mysql:6.0.3", "cpe:/a:oracle:mysql:5.1.6", "cpe:/a:mysql:mysql:5.0.15", "cpe:/a:oracle:mysql:5.0.6", "cpe:/a:oracle:mysql:6.0.0", "cpe:/a:oracle:mysql:5.1.20", "cpe:/a:mysql:mysql:5.0.36", "cpe:/a:mysql:mysql:5.0.10", "cpe:/a:oracle:mysql:5.1.7", "cpe:/a:oracle:mysql:5.0.50", "cpe:/a:oracle:mysql:5.0.42", "cpe:/a:mysql:mysql:5.0.17"], "id": "CVE-2008-3963", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3963", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:oracle:mysql:5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.30:sp1:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.22.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.44:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.41:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.20:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.22:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.36:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.33:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.42:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.54:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.60:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.45:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.1.23:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.30:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.21:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.51:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.52:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.19:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.38:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.56:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.5.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.50:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.26:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.23:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:39:59", "description": "Heap-based buffer overflow in the DBD::Pg (aka DBD-Pg or libdbd-pg-perl) module 1.49 for Perl might allow context-dependent attackers to execute arbitrary code via unspecified input to an application that uses the getline and pg_getline functions to read database rows.", "edition": 4, "cvss3": {}, "published": "2009-04-30T20:30:00", "title": "CVE-2009-0663", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2009-0663"], "modified": "2017-09-29T01:33:00", "cpe": ["cpe:/a:cmu:dbd\\:\\"], "id": "CVE-2009-0663", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0663", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:cmu:dbd\\:\\:pg:1.49:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:40:00", "description": "PostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service (stack consumption and crash) by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests.\nPer: https://bugzilla.redhat.com/show_bug.cgi?id=488156\r\n\r\n\"PostgreSQL allows remote authenticated users to cause a momentary denial\r\nof service (crash due to stack consumption) when there is a failure to\r\nconvert a localized error message to the client-specified encoding.\r\nIn releases 8.3.6, 8.2.12, 8.1.16. 8.0.20, and 7.4.24, a trivial\r\nmisconfiguration is sufficient to provoke a crash. In older releases\r\nit is necessary to select a locale and client encoding for which\r\nspecific messages fail to translate, and so a given installation may or\r\nmay not be vulnerable depending on the administrator-determined locale\r\nsetting.\r\n\r\nReleases 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 are secure against\r\nall known variants of this issue.\"", "edition": 4, "cvss3": {}, "published": "2009-03-17T17:30:00", "title": "CVE-2009-0922", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.0, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2009-0922"], "modified": "2018-10-10T19:32:00", "cpe": ["cpe:/a:postgresql:postgresql:8.3.6", "cpe:/a:postgresql:postgresql:8.1.16", "cpe:/a:postgresql:postgresql:8.2.12", "cpe:/a:postgresql:postgresql:8.0.20", "cpe:/a:postgresql:postgresql:7.4.24"], "id": "CVE-2009-0922", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0922", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:postgresql:postgresql:8.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:7.4.24:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:35:13", "description": "MySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24, and 6.0.x before 6.0.5 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future.\nPer http://www.securityfocus.com/bid/29106 and http://secunia.com/advisories/32222, this vulnerability is remotely exploitable.", "edition": 7, "cvss3": {}, "published": "2008-05-05T16:20:00", "title": "CVE-2008-2079", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-2079"], "modified": "2019-12-17T15:25:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:7.10", "cpe:/o:debian:debian_linux:4.0", "cpe:/o:canonical:ubuntu_linux:6.06", "cpe:/o:canonical:ubuntu_linux:8.04"], "id": "CVE-2008-2079", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2079", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*"]}, {"lastseen": "2021-02-02T05:40:01", "description": "Memory leak in the dequote_bytea function in quote.c in the DBD::Pg (aka DBD-Pg or libdbd-pg-perl) module before 2.0.0 for Perl allows context-dependent attackers to cause a denial of service (memory consumption) by fetching data with BYTEA columns.", "edition": 6, "cvss3": {}, "published": "2009-04-30T20:30:00", "title": "CVE-2009-1341", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2009-1341"], "modified": "2017-09-29T01:34:00", "cpe": ["cpe:/a:debian:libdbd-pg-perl:0.3", "cpe:/a:debian:libdbd-pg-perl:1.2.0", "cpe:/a:debian:libdbd-pg-perl:1.4.9", "cpe:/a:debian:libdbd-pg-perl:1.3.2", "cpe:/a:debian:libdbd-pg-perl:0.63", "cpe:/a:debian:libdbd-pg-perl:0.96", "cpe:/a:debian:libdbd-pg-perl:0.86", "cpe:/a:debian:libdbd-pg-perl:1.4.4", "cpe:/a:debian:libdbd-pg-perl:0.82", "cpe:/a:debian:libdbd-pg-perl:0.4", "cpe:/a:debian:libdbd-pg-perl:1.4.3", "cpe:/a:debian:libdbd-pg-perl:1.2.1", "cpe:/a:debian:libdbd-pg-perl:0.61", "cpe:/a:debian:libdbd-pg-perl:0.70", "cpe:/a:debian:libdbd-pg-perl:0.94", "cpe:/a:debian:libdbd-pg-perl:0.65", "cpe:/a:debian:libdbd-pg-perl:0.51", "cpe:/a:debian:libdbd-pg-perl:0.98", "cpe:/a:debian:libdbd-pg-perl:0.66", "cpe:/a:debian:libdbd-pg-perl:0.99", "cpe:/a:debian:libdbd-pg-perl:0.81", "cpe:/a:debian:libdbd-pg-perl:0.64", "cpe:/a:debian:libdbd-pg-perl:0.71", "cpe:/a:debian:libdbd-pg-perl:0.1", "cpe:/a:debian:libdbd-pg-perl:0.84", "cpe:/a:debian:libdbd-pg-perl:0.52", "cpe:/a:debian:libdbd-pg-perl:0.92", "cpe:/a:debian:libdbd-pg-perl:0.91", "cpe:/a:debian:libdbd-pg-perl:0.67", "cpe:/a:debian:libdbd-pg-perl:1.4.5", "cpe:/a:debian:libdbd-pg-perl:0.68", "cpe:/a:debian:libdbd-pg-perl:0.62", "cpe:/a:debian:libdbd-pg-perl:1.4.6", "cpe:/a:debian:libdbd-pg-perl:1.4.2", "cpe:/a:debian:libdbd-pg-perl:0.85", "cpe:/a:debian:libdbd-pg-perl:0.73", "cpe:/a:debian:libdbd-pg-perl:0.80", "cpe:/a:debian:libdbd-pg-perl:1.4.1", "cpe:/a:debian:libdbd-pg-perl:0.87", "cpe:/a:debian:libdbd-pg-perl:1.3.1", "cpe:/a:debian:libdbd-pg-perl:1.0.0", "cpe:/a:debian:libdbd-pg-perl:1.0.1", "cpe:/a:debian:libdbd-pg-perl:0.89", "cpe:/a:debian:libdbd-pg-perl:1.4.8", "cpe:/a:debian:libdbd-pg-perl:0.88", "cpe:/a:debian:libdbd-pg-perl:0.72", "cpe:/a:debian:libdbd-pg-perl:1.4.7", "cpe:/a:debian:libdbd-pg-perl:0.69", "cpe:/a:debian:libdbd-pg-perl:0.2", "cpe:/a:debian:libdbd-pg-perl:1.2.2", "cpe:/a:debian:libdbd-pg-perl:0.5", "cpe:/a:debian:libdbd-pg-perl:0.95", "cpe:/a:debian:libdbd-pg-perl:0.93", "cpe:/a:debian:libdbd-pg-perl:0.90", "cpe:/a:debian:libdbd-pg-perl:0.97", "cpe:/a:debian:libdbd-pg-perl:0.83", "cpe:/a:debian:libdbd-pg-perl:1.4.0"], "id": "CVE-2009-1341", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-1341", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:debian:libdbd-pg-perl:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.61:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.4:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.62:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.80:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.95:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.82:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.89:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.85:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.68:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.69:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.71:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.51:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.86:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.63:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.72:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.81:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.96:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.92:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.88:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.73:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.70:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.93:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.99:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.84:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.87:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.94:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.66:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.90:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.67:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.83:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.97:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.91:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.64:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.65:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.52:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:0.98:*:*:*:*:*:*:*", "cpe:2.3:a:debian:libdbd-pg-perl:1.4.6:*:*:*:*:*:*:*"]}], "postgresql": [{"lastseen": "2021-03-28T19:27:27", "bulletinFamily": "software", "cvelist": ["CVE-2009-0922"], "description": "It is possible to cause a momentary denial of service when there is a failure to convert a localized error message to the client-specified encoding. A valid login is required to exploit this vulnerability.", "edition": 4, "modified": "2009-03-17T17:30:00", "published": "2009-03-17T17:30:00", "href": "https://www.postgresql.org/support/security/8.3/", "id": "POSTGRESQL:CVE-2009-0922", "type": "postgresql", "title": "Vulnerability in core server (CVE-2009-0922)", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P"}}], "ubuntu": [{"lastseen": "2020-07-09T00:26:04", "bulletinFamily": "unix", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963", "CVE-2008-2079"], "description": "It was discovered that MySQL could be made to overwrite existing table \nfiles in the data directory. An authenticated user could use the \nDATA DIRECTORY and INDEX DIRECTORY options to possibly bypass privilege \nchecks. This update alters table creation behaviour by disallowing the \nuse of the MySQL data directory in DATA DIRECTORY and INDEX DIRECTORY \noptions. (CVE-2008-2079, CVE-2008-4097 and CVE-2008-4098)\n\nIt was discovered that MySQL did not handle empty bit-string literals \nproperly. An attacker could exploit this problem and cause the MySQL \nserver to crash, leading to a denial of service. (CVE-2008-3963)", "edition": 5, "modified": "2008-11-17T00:00:00", "published": "2008-11-17T00:00:00", "id": "USN-671-1", "href": "https://ubuntu.com/security/notices/USN-671-1", "title": "MySQL vulnerabilities", "type": "ubuntu", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-20T15:44:19", "description": "It was discovered that MySQL could be made to overwrite existing table\nfiles in the data directory. An authenticated user could use the DATA\nDIRECTORY and INDEX DIRECTORY options to possibly bypass privilege\nchecks. This update alters table creation behaviour by disallowing the\nuse of the MySQL data directory in DATA DIRECTORY and INDEX DIRECTORY\noptions. (CVE-2008-2079, CVE-2008-4097 and CVE-2008-4098)\n\nIt was discovered that MySQL did not handle empty bit-string literals\nproperly. An attacker could exploit this problem and cause the MySQL\nserver to crash, leading to a denial of service. (CVE-2008-3963).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2009-04-23T00:00:00", "title": "Ubuntu 6.06 LTS / 7.10 / 8.04 LTS : mysql-dfsg-5.0 vulnerabilities (USN-671-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963", "CVE-2008-2079"], "modified": "2009-04-23T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:7.10", "p-cpe:/a:canonical:ubuntu_linux:libmysqlclient15off", "p-cpe:/a:canonical:ubuntu_linux:libmysqlclient15-dev", "p-cpe:/a:canonical:ubuntu_linux:mysql-server", "p-cpe:/a:canonical:ubuntu_linux:mysql-client", "p-cpe:/a:canonical:ubuntu_linux:mysql-client-5.0", "cpe:/o:canonical:ubuntu_linux:8.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:mysql-server-5.0", "p-cpe:/a:canonical:ubuntu_linux:mysql-common", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts"], "id": "UBUNTU_USN-671-1.NASL", "href": "https://www.tenable.com/plugins/nessus/37299", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-671-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(37299);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2008-2079\", \"CVE-2008-3963\", \"CVE-2008-4097\", \"CVE-2008-4098\");\n script_xref(name:\"USN\", value:\"671-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 7.10 / 8.04 LTS : mysql-dfsg-5.0 vulnerabilities (USN-671-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that MySQL could be made to overwrite existing table\nfiles in the data directory. An authenticated user could use the DATA\nDIRECTORY and INDEX DIRECTORY options to possibly bypass privilege\nchecks. This update alters table creation behaviour by disallowing the\nuse of the MySQL data directory in DATA DIRECTORY and INDEX DIRECTORY\noptions. (CVE-2008-2079, CVE-2008-4097 and CVE-2008-4098)\n\nIt was discovered that MySQL did not handle empty bit-string literals\nproperly. An attacker could exploit this problem and cause the MySQL\nserver to crash, leading to a denial of service. (CVE-2008-3963).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/671-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_cwe_id(59, 134, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libmysqlclient15-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libmysqlclient15off\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mysql-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mysql-client-5.0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mysql-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mysql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mysql-server-5.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/11/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06|7\\.10|8\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 7.10 / 8.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libmysqlclient15-dev\", pkgver:\"5.0.22-0ubuntu6.06.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libmysqlclient15off\", pkgver:\"5.0.22-0ubuntu6.06.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"mysql-client\", pkgver:\"5.0.22-0ubuntu6.06.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"mysql-client-5.0\", pkgver:\"5.0.22-0ubuntu6.06.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"mysql-common\", pkgver:\"5.0.22-0ubuntu6.06.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"mysql-server\", pkgver:\"5.0.22-0ubuntu6.06.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"mysql-server-5.0\", pkgver:\"5.0.22-0ubuntu6.06.11\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libmysqlclient15-dev\", pkgver:\"5.0.45-1ubuntu3.4\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libmysqlclient15off\", pkgver:\"5.0.45-1ubuntu3.4\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"mysql-client\", pkgver:\"5.0.45-1ubuntu3.4\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"mysql-client-5.0\", pkgver:\"5.0.45-1ubuntu3.4\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"mysql-common\", pkgver:\"5.0.45-1ubuntu3.4\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"mysql-server\", pkgver:\"5.0.45-1ubuntu3.4\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"mysql-server-5.0\", pkgver:\"5.0.45-1ubuntu3.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libmysqlclient15-dev\", pkgver:\"5.0.51a-3ubuntu5.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libmysqlclient15off\", pkgver:\"5.0.51a-3ubuntu5.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"mysql-client\", pkgver:\"5.0.51a-3ubuntu5.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"mysql-client-5.0\", pkgver:\"5.0.51a-3ubuntu5.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"mysql-common\", pkgver:\"5.0.51a-3ubuntu5.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"mysql-server\", pkgver:\"5.0.51a-3ubuntu5.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"mysql-server-5.0\", pkgver:\"5.0.51a-3ubuntu5.4\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libmysqlclient15-dev / libmysqlclient15off / mysql-client / etc\");\n}\n", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:45:21", "description": "Two vulnerabilities have been discovered in libdbd-pg-perl, the DBI\ndriver module for PostgreSQL database access (DBD::Pg).\n\n - CVE-2009-0663\n A heap-based buffer overflow may allow attackers to\n execute arbitrary code through applications which read\n rows from the database using the pg_getline and getline\n functions. (More common retrieval methods, such as\n selectall_arrayref and fetchrow_array, are not\n affected.)\n\n - CVE-2009-1341\n A memory leak in the routine which unquotes BYTEA values\n returned from the database allows attackers to cause a\n denial of service.", "edition": 27, "published": "2009-04-29T00:00:00", "title": "Debian DSA-1780-1 : libdbd-pg-perl - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "modified": "2009-04-29T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:4.0", "cpe:/o:debian:debian_linux:5.0", "p-cpe:/a:debian:debian_linux:libdbd-pg-perl"], "id": "DEBIAN_DSA-1780.NASL", "href": "https://www.tenable.com/plugins/nessus/38202", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1780. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(38202);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2009-0663\", \"CVE-2009-1341\");\n script_xref(name:\"DSA\", value:\"1780\");\n\n script_name(english:\"Debian DSA-1780-1 : libdbd-pg-perl - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Two vulnerabilities have been discovered in libdbd-pg-perl, the DBI\ndriver module for PostgreSQL database access (DBD::Pg).\n\n - CVE-2009-0663\n A heap-based buffer overflow may allow attackers to\n execute arbitrary code through applications which read\n rows from the database using the pg_getline and getline\n functions. (More common retrieval methods, such as\n selectall_arrayref and fetchrow_array, are not\n affected.)\n\n - CVE-2009-1341\n A memory leak in the routine which unquotes BYTEA values\n returned from the database allows attackers to cause a\n denial of service.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2009-0663\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2009-1341\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2009/dsa-1780\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the libdbd-pg-perl package.\n\nFor the old stable distribution (etch), these problems have been fixed\nin version 1.49-2+etch1.\n\nFor the stable distribution (lenny) and the unstable distribution\n(sid), these problems have been fixed in version 2.1.3-1 before the\nrelease of lenny.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cwe_id(119, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libdbd-pg-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:5.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"4.0\", prefix:\"libdbd-pg-perl\", reference:\"1.49-2+etch1\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"libdbd-pg-perl\", reference:\"2.1.3-1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:44:17", "description": "A heap-based buffer overflow flaw was discovered in the pg_getline\nfunction implementation. If the pg_getline or getline functions read\nlarge, untrusted records from a database, it could cause an\napplication using these functions to crash or, possibly, execute\narbitrary code. (CVE-2009-0663)\n\nNote: After installing this update, pg_getline may return more data\nthan specified by its second argument, as this argument will be\nignored. This is consistent with current upstream behavior.\nPreviously, the length limit (the second argument) was not enforced,\nallowing a buffer overflow.\n\nA memory leak flaw was found in the function performing the de-quoting\nof BYTEA type values acquired from a database. An attacker able to\ncause an application using perl-DBD-Pg to perform a large number of\nSQL queries returning BYTEA records, could cause the application to\nuse excessive amounts of memory or, possibly, crash. (CVE-2009-1341)\n\nApplications using perl-DBD-Pg must be restarted for the update to\ntake effect.", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : perl-DBD-Pg on SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20090513_PERL_DBD_PG_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60583", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60583);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-0663\", \"CVE-2009-1341\");\n\n script_name(english:\"Scientific Linux Security Update : perl-DBD-Pg on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Scientific Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A heap-based buffer overflow flaw was discovered in the pg_getline\nfunction implementation. If the pg_getline or getline functions read\nlarge, untrusted records from a database, it could cause an\napplication using these functions to crash or, possibly, execute\narbitrary code. (CVE-2009-0663)\n\nNote: After installing this update, pg_getline may return more data\nthan specified by its second argument, as this argument will be\nignored. This is consistent with current upstream behavior.\nPreviously, the length limit (the second argument) was not enforced,\nallowing a buffer overflow.\n\nA memory leak flaw was found in the function performing the de-quoting\nof BYTEA type values acquired from a database. An attacker able to\ncause an application using perl-DBD-Pg to perform a large number of\nSQL queries returning BYTEA records, could cause the application to\nuse excessive amounts of memory or, possibly, crash. (CVE-2009-1341)\n\nApplications using perl-DBD-Pg must be restarted for the update to\ntake effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0905&L=scientific-linux-errata&T=0&P=1157\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?962a7132\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected perl-DBD-Pg package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cwe_id(119, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"perl-DBD-Pg-1.49-2.el5_3.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:06:43", "description": "An updated perl-DBD-Pg package that fixes two security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPerl DBI is a database access Application Programming Interface (API)\nfor the Perl language. perl-DBD-Pg allows Perl applications to access\nPostgreSQL database servers.\n\nA heap-based buffer overflow flaw was discovered in the pg_getline\nfunction implementation. If the pg_getline or getline functions read\nlarge, untrusted records from a database, it could cause an\napplication using these functions to crash or, possibly, execute\narbitrary code. (CVE-2009-0663)\n\nNote: After installing this update, pg_getline may return more data\nthan specified by its second argument, as this argument will be\nignored. This is consistent with current upstream behavior.\nPreviously, the length limit (the second argument) was not enforced,\nallowing a buffer overflow.\n\nA memory leak flaw was found in the function performing the de-quoting\nof BYTEA type values acquired from a database. An attacker able to\ncause an application using perl-DBD-Pg to perform a large number of\nSQL queries returning BYTEA records, could cause the application to\nuse excessive amounts of memory or, possibly, crash. (CVE-2009-1341)\n\nAll users of perl-DBD-Pg are advised to upgrade to this updated\npackage, which contains backported patches to fix these issues.\nApplications using perl-DBD-Pg must be restarted for the update to\ntake effect.", "edition": 26, "published": "2009-05-14T00:00:00", "title": "RHEL 5 : perl-DBD-Pg (RHSA-2009:0479)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "modified": "2009-05-14T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:5", "cpe:/o:redhat:enterprise_linux:5.3", "p-cpe:/a:redhat:enterprise_linux:perl-DBD-Pg"], "id": "REDHAT-RHSA-2009-0479.NASL", "href": "https://www.tenable.com/plugins/nessus/38768", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0479. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(38768);\n script_version(\"1.25\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-0663\", \"CVE-2009-1341\");\n script_bugtraq_id(34755, 34757);\n script_xref(name:\"RHSA\", value:\"2009:0479\");\n\n script_name(english:\"RHEL 5 : perl-DBD-Pg (RHSA-2009:0479)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated perl-DBD-Pg package that fixes two security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPerl DBI is a database access Application Programming Interface (API)\nfor the Perl language. perl-DBD-Pg allows Perl applications to access\nPostgreSQL database servers.\n\nA heap-based buffer overflow flaw was discovered in the pg_getline\nfunction implementation. If the pg_getline or getline functions read\nlarge, untrusted records from a database, it could cause an\napplication using these functions to crash or, possibly, execute\narbitrary code. (CVE-2009-0663)\n\nNote: After installing this update, pg_getline may return more data\nthan specified by its second argument, as this argument will be\nignored. This is consistent with current upstream behavior.\nPreviously, the length limit (the second argument) was not enforced,\nallowing a buffer overflow.\n\nA memory leak flaw was found in the function performing the de-quoting\nof BYTEA type values acquired from a database. An attacker able to\ncause an application using perl-DBD-Pg to perform a large number of\nSQL queries returning BYTEA records, could cause the application to\nuse excessive amounts of memory or, possibly, crash. (CVE-2009-1341)\n\nAll users of perl-DBD-Pg are advised to upgrade to this updated\npackage, which contains backported patches to fix these issues.\nApplications using perl-DBD-Pg must be restarted for the update to\ntake effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-0663\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-1341\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2009:0479\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected perl-DBD-Pg package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:perl-DBD-Pg\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/04/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/05/14\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2009:0479\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"perl-DBD-Pg-1.49-2.el5_3.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"perl-DBD-Pg-1.49-2.el5_3.1\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"perl-DBD-Pg-1.49-2.el5_3.1\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"perl-DBD-Pg\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:46:54", "description": "This update of perl-DBD-Pg fixes a heap-based buffer overflow in\nfunction pg_db_getline() (CVE-2009-0663) and a denial of service bug\nthat could be triggered remotely (CVE-2009-1341).", "edition": 24, "published": "2009-06-17T00:00:00", "title": "openSUSE 10 Security Update : perl-DBD-Pg (perl-DBD-Pg-6227)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "modified": "2009-06-17T00:00:00", "cpe": ["cpe:/o:novell:opensuse:10.3", "p-cpe:/a:novell:opensuse:perl-DBD-Pg"], "id": "SUSE_PERL-DBD-PG-6227.NASL", "href": "https://www.tenable.com/plugins/nessus/39434", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update perl-DBD-Pg-6227.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(39434);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-0663\", \"CVE-2009-1341\");\n\n script_name(english:\"openSUSE 10 Security Update : perl-DBD-Pg (perl-DBD-Pg-6227)\");\n script_summary(english:\"Check for the perl-DBD-Pg-6227 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update of perl-DBD-Pg fixes a heap-based buffer overflow in\nfunction pg_db_getline() (CVE-2009-0663) and a denial of service bug\nthat could be triggered remotely (CVE-2009-1341).\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected perl-DBD-Pg package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cwe_id(119, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:perl-DBD-Pg\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/06/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.3\", reference:\"perl-DBD-Pg-1.49-76.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"perl-DBD-Pg\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T12:44:30", "description": "From Red Hat Security Advisory 2009:0479 :\n\nAn updated perl-DBD-Pg package that fixes two security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPerl DBI is a database access Application Programming Interface (API)\nfor the Perl language. perl-DBD-Pg allows Perl applications to access\nPostgreSQL database servers.\n\nA heap-based buffer overflow flaw was discovered in the pg_getline\nfunction implementation. If the pg_getline or getline functions read\nlarge, untrusted records from a database, it could cause an\napplication using these functions to crash or, possibly, execute\narbitrary code. (CVE-2009-0663)\n\nNote: After installing this update, pg_getline may return more data\nthan specified by its second argument, as this argument will be\nignored. This is consistent with current upstream behavior.\nPreviously, the length limit (the second argument) was not enforced,\nallowing a buffer overflow.\n\nA memory leak flaw was found in the function performing the de-quoting\nof BYTEA type values acquired from a database. An attacker able to\ncause an application using perl-DBD-Pg to perform a large number of\nSQL queries returning BYTEA records, could cause the application to\nuse excessive amounts of memory or, possibly, crash. (CVE-2009-1341)\n\nAll users of perl-DBD-Pg are advised to upgrade to this updated\npackage, which contains backported patches to fix these issues.\nApplications using perl-DBD-Pg must be restarted for the update to\ntake effect.", "edition": 24, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 : perl-DBD-Pg (ELSA-2009-0479)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "modified": "2013-07-12T00:00:00", "cpe": ["cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:perl-DBD-Pg"], "id": "ORACLELINUX_ELSA-2009-0479.NASL", "href": "https://www.tenable.com/plugins/nessus/67857", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2009:0479 and \n# Oracle Linux Security Advisory ELSA-2009-0479 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67857);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-0663\", \"CVE-2009-1341\");\n script_bugtraq_id(34755, 34757);\n script_xref(name:\"RHSA\", value:\"2009:0479\");\n\n script_name(english:\"Oracle Linux 5 : perl-DBD-Pg (ELSA-2009-0479)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2009:0479 :\n\nAn updated perl-DBD-Pg package that fixes two security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPerl DBI is a database access Application Programming Interface (API)\nfor the Perl language. perl-DBD-Pg allows Perl applications to access\nPostgreSQL database servers.\n\nA heap-based buffer overflow flaw was discovered in the pg_getline\nfunction implementation. If the pg_getline or getline functions read\nlarge, untrusted records from a database, it could cause an\napplication using these functions to crash or, possibly, execute\narbitrary code. (CVE-2009-0663)\n\nNote: After installing this update, pg_getline may return more data\nthan specified by its second argument, as this argument will be\nignored. This is consistent with current upstream behavior.\nPreviously, the length limit (the second argument) was not enforced,\nallowing a buffer overflow.\n\nA memory leak flaw was found in the function performing the de-quoting\nof BYTEA type values acquired from a database. An attacker able to\ncause an application using perl-DBD-Pg to perform a large number of\nSQL queries returning BYTEA records, could cause the application to\nuse excessive amounts of memory or, possibly, crash. (CVE-2009-1341)\n\nAll users of perl-DBD-Pg are advised to upgrade to this updated\npackage, which contains backported patches to fix these issues.\nApplications using perl-DBD-Pg must be restarted for the update to\ntake effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2009-May/001005.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected perl-dbd-pg package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:perl-DBD-Pg\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/04/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"perl-DBD-Pg-1.49-2.el5_3.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"perl-DBD-Pg\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T11:52:29", "description": "Multiple vulnerabilities was discovered and corrected in perl-DBD-Pg :\n\nHeap-based buffer overflow in the DBD::Pg module for Perl might allow\ncontext-dependent attackers to execute arbitrary code via unspecified\ninput to an application that uses the getline and pg_getline functions\nto read database rows.\n\nMemory leak in the dequote_bytea function in quote.c in the DBD::Pg\n(aka DBD-Pg or libdbd-pg-perl) module before 2.0.0 for Perl allows\ncontext-dependent attackers to cause a denial of service (memory\nconsumption) by fetching data with BYTEA columns (CVE-2009-1341).\n\nPackages for 2008.0 are provided for Corporate Desktop 2008.0\ncustomers.\n\nThis update provides a fix for these vulnerabilities.", "edition": 25, "published": "2009-12-29T00:00:00", "title": "Mandriva Linux Security Advisory : perl-DBD-Pg (MDVSA-2009:344)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "modified": "2009-12-29T00:00:00", "cpe": ["cpe:/o:mandriva:linux:2008.0", "p-cpe:/a:mandriva:linux:perl-DBD-Pg"], "id": "MANDRIVA_MDVSA-2009-344.NASL", "href": "https://www.tenable.com/plugins/nessus/43609", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2009:344. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(43609);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2009-0663\", \"CVE-2009-1341\");\n script_bugtraq_id(34755, 34757);\n script_xref(name:\"MDVSA\", value:\"2009:344\");\n\n script_name(english:\"Mandriva Linux Security Advisory : perl-DBD-Pg (MDVSA-2009:344)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Mandriva Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities was discovered and corrected in perl-DBD-Pg :\n\nHeap-based buffer overflow in the DBD::Pg module for Perl might allow\ncontext-dependent attackers to execute arbitrary code via unspecified\ninput to an application that uses the getline and pg_getline functions\nto read database rows.\n\nMemory leak in the dequote_bytea function in quote.c in the DBD::Pg\n(aka DBD-Pg or libdbd-pg-perl) module before 2.0.0 for Perl allows\ncontext-dependent attackers to cause a denial of service (memory\nconsumption) by fetching data with BYTEA columns (CVE-2009-1341).\n\nPackages for 2008.0 are provided for Corporate Desktop 2008.0\ncustomers.\n\nThis update provides a fix for these vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected perl-DBD-Pg package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:perl-DBD-Pg\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2008.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/12/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/12/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2008.0\", reference:\"perl-DBD-Pg-1.49-2.1mdv2008.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:25:42", "description": "An updated perl-DBD-Pg package that fixes two security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPerl DBI is a database access Application Programming Interface (API)\nfor the Perl language. perl-DBD-Pg allows Perl applications to access\nPostgreSQL database servers.\n\nA heap-based buffer overflow flaw was discovered in the pg_getline\nfunction implementation. If the pg_getline or getline functions read\nlarge, untrusted records from a database, it could cause an\napplication using these functions to crash or, possibly, execute\narbitrary code. (CVE-2009-0663)\n\nNote: After installing this update, pg_getline may return more data\nthan specified by its second argument, as this argument will be\nignored. This is consistent with current upstream behavior.\nPreviously, the length limit (the second argument) was not enforced,\nallowing a buffer overflow.\n\nA memory leak flaw was found in the function performing the de-quoting\nof BYTEA type values acquired from a database. An attacker able to\ncause an application using perl-DBD-Pg to perform a large number of\nSQL queries returning BYTEA records, could cause the application to\nuse excessive amounts of memory or, possibly, crash. (CVE-2009-1341)\n\nAll users of perl-DBD-Pg are advised to upgrade to this updated\npackage, which contains backported patches to fix these issues.\nApplications using perl-DBD-Pg must be restarted for the update to\ntake effect.", "edition": 26, "published": "2010-01-06T00:00:00", "title": "CentOS 5 : perl-DBD-Pg (CESA-2009:0479)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "modified": "2010-01-06T00:00:00", "cpe": ["cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:perl-DBD-Pg"], "id": "CENTOS_RHSA-2009-0479.NASL", "href": "https://www.tenable.com/plugins/nessus/43747", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0479 and \n# CentOS Errata and Security Advisory 2009:0479 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(43747);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2009-0663\", \"CVE-2009-1341\");\n script_bugtraq_id(34755, 34757);\n script_xref(name:\"RHSA\", value:\"2009:0479\");\n\n script_name(english:\"CentOS 5 : perl-DBD-Pg (CESA-2009:0479)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated perl-DBD-Pg package that fixes two security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPerl DBI is a database access Application Programming Interface (API)\nfor the Perl language. perl-DBD-Pg allows Perl applications to access\nPostgreSQL database servers.\n\nA heap-based buffer overflow flaw was discovered in the pg_getline\nfunction implementation. If the pg_getline or getline functions read\nlarge, untrusted records from a database, it could cause an\napplication using these functions to crash or, possibly, execute\narbitrary code. (CVE-2009-0663)\n\nNote: After installing this update, pg_getline may return more data\nthan specified by its second argument, as this argument will be\nignored. This is consistent with current upstream behavior.\nPreviously, the length limit (the second argument) was not enforced,\nallowing a buffer overflow.\n\nA memory leak flaw was found in the function performing the de-quoting\nof BYTEA type values acquired from a database. An attacker able to\ncause an application using perl-DBD-Pg to perform a large number of\nSQL queries returning BYTEA records, could cause the application to\nuse excessive amounts of memory or, possibly, crash. (CVE-2009-1341)\n\nAll users of perl-DBD-Pg are advised to upgrade to this updated\npackage, which contains backported patches to fix these issues.\nApplications using perl-DBD-Pg must be restarted for the update to\ntake effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-May/015877.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f22144df\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-May/015878.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a054125d\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected perl-dbd-pg package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:perl-DBD-Pg\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/04/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"perl-DBD-Pg-1.49-2.el5_3.1\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"perl-DBD-Pg\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T11:52:05", "description": "Multiple vulnerabilities has been found and corrected in mysql :\n\nMySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does\nnot properly handle a b'' (b single-quote single-quote) token, aka an\nempty bit-string literal, which allows remote attackers to cause a\ndenial of service (daemon crash) by using this token in a SQL\nstatement (CVE-2008-3963).\n\nMySQL 5.0.51a allows local users to bypass certain privilege checks by\ncalling CREATE TABLE on a MyISAM table with modified (1) DATA\nDIRECTORY or (2) INDEX DIRECTORY arguments that are associated with\nsymlinks within pathnames for subdirectories of the MySQL home data\ndirectory, which are followed when tables are created in the future.\nNOTE: this vulnerability exists because of an incomplete fix for\nCVE-2008-2079 (CVE-2008-4097).\n\nMySQL before 5.0.67 allows local users to bypass certain privilege\nchecks by calling CREATE TABLE on a MyISAM table with modified (1)\nDATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally\nassociated with pathnames without symlinks, and that can point to\ntables created at a future time at which a pathname is modified to\ncontain a symlink to a subdirectory of the MySQL home data directory.\nNOTE: this vulnerability exists because of an incomplete fix for\nCVE-2008-4097 (CVE-2008-4098).\n\nCross-site scripting (XSS) vulnerability in the command-line client in\nMySQL 5.0.26 through 5.0.45, when the --html option is enabled, allows\nattackers to inject arbitrary web script or HTML by placing it in a\ndatabase cell, which might be accessed by this client when composing\nan HTML document (CVE-2008-4456).\n\nbugs in the Mandriva Linux 2008.1 packages that has been fixed :\n\no upstream fix for mysql bug35754 (#38398, #44691) o fix #46116\n(initialization file mysqld-max don't show correct application status)\no fix upstream bug 42366\n\nbugs in the Mandriva Linux 2009.0 packages that has been fixed :\n\no upgraded 5.0.67 to 5.0.77 (fixes CVE-2008-3963, CVE-2008-4097,\nCVE-2008-4098) o no need to workaround #38398, #44691 anymore (since\n5.0.75) o fix upstream bug 42366 o fix #46116 (initialization file\nmysqld-max don't show correct application status) o sphinx-0.9.8.1\n\nbugs in the Mandriva Linux Corporate Server 4 packages that has been\nfixed: o fix upstream bug 42366 o fix #46116 (initialization file\nmysqld-max don't show correct application status)\n\nThe updated packages have been patched to correct these issues.", "edition": 27, "published": "2009-04-23T00:00:00", "title": "Mandriva Linux Security Advisory : mysql (MDVSA-2009:094)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4456", "CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963", "CVE-2008-2079"], "modified": "2009-04-23T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:mysql-doc", "p-cpe:/a:mandriva:linux:mysql-ndb-management", "p-cpe:/a:mandriva:linux:mysql-bench", "p-cpe:/a:mandriva:linux:mysql", "p-cpe:/a:mandriva:linux:libmysql-devel", "p-cpe:/a:mandriva:linux:lib64mysql15", "cpe:/o:mandriva:linux:2009.0", "p-cpe:/a:mandriva:linux:mysql-max", "p-cpe:/a:mandriva:linux:mysql-ndb-tools", "cpe:/o:mandriva:linux:2008.1", "p-cpe:/a:mandriva:linux:lib64mysql-static-devel", "p-cpe:/a:mandriva:linux:mysql-ndb-storage", "p-cpe:/a:mandriva:linux:mysql-common", "p-cpe:/a:mandriva:linux:mysql-ndb-extra", "p-cpe:/a:mandriva:linux:mysql-client", "p-cpe:/a:mandriva:linux:lib64mysql-devel", "p-cpe:/a:mandriva:linux:libmysql-static-devel", "p-cpe:/a:mandriva:linux:libmysql15"], "id": "MANDRIVA_MDVSA-2009-094.NASL", "href": "https://www.tenable.com/plugins/nessus/36943", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2009:094. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(36943);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2008-3963\",\n \"CVE-2008-4097\",\n \"CVE-2008-4098\",\n \"CVE-2008-4456\"\n );\n script_bugtraq_id(\n 29106,\n 31081,\n 31486\n );\n script_xref(name:\"MDVSA\", value:\"2009:094\");\n\n script_name(english:\"Mandriva Linux Security Advisory : mysql (MDVSA-2009:094)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities has been found and corrected in mysql :\n\nMySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does\nnot properly handle a b'' (b single-quote single-quote) token, aka an\nempty bit-string literal, which allows remote attackers to cause a\ndenial of service (daemon crash) by using this token in a SQL\nstatement (CVE-2008-3963).\n\nMySQL 5.0.51a allows local users to bypass certain privilege checks by\ncalling CREATE TABLE on a MyISAM table with modified (1) DATA\nDIRECTORY or (2) INDEX DIRECTORY arguments that are associated with\nsymlinks within pathnames for subdirectories of the MySQL home data\ndirectory, which are followed when tables are created in the future.\nNOTE: this vulnerability exists because of an incomplete fix for\nCVE-2008-2079 (CVE-2008-4097).\n\nMySQL before 5.0.67 allows local users to bypass certain privilege\nchecks by calling CREATE TABLE on a MyISAM table with modified (1)\nDATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally\nassociated with pathnames without symlinks, and that can point to\ntables created at a future time at which a pathname is modified to\ncontain a symlink to a subdirectory of the MySQL home data directory.\nNOTE: this vulnerability exists because of an incomplete fix for\nCVE-2008-4097 (CVE-2008-4098).\n\nCross-site scripting (XSS) vulnerability in the command-line client in\nMySQL 5.0.26 through 5.0.45, when the --html option is enabled, allows\nattackers to inject arbitrary web script or HTML by placing it in a\ndatabase cell, which might be accessed by this client when composing\nan HTML document (CVE-2008-4456).\n\nbugs in the Mandriva Linux 2008.1 packages that has been fixed :\n\no upstream fix for mysql bug35754 (#38398, #44691) o fix #46116\n(initialization file mysqld-max don't show correct application status)\no fix upstream bug 42366\n\nbugs in the Mandriva Linux 2009.0 packages that has been fixed :\n\no upgraded 5.0.67 to 5.0.77 (fixes CVE-2008-3963, CVE-2008-4097,\nCVE-2008-4098) o no need to workaround #38398, #44691 anymore (since\n5.0.75) o fix upstream bug 42366 o fix #46116 (initialization file\nmysqld-max don't show correct application status) o sphinx-0.9.8.1\n\nbugs in the Mandriva Linux Corporate Server 4 packages that has been\nfixed: o fix upstream bug 42366 o fix #46116 (initialization file\nmysqld-max don't show correct application status)\n\nThe updated packages have been patched to correct these issues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(59, 79, 134, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64mysql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64mysql-static-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64mysql15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libmysql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libmysql-static-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libmysql15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-bench\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-max\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-ndb-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-ndb-management\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-ndb-storage\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-ndb-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2008.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2009.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"x86_64\", reference:\"lib64mysql-devel-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"x86_64\", reference:\"lib64mysql-static-devel-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"x86_64\", reference:\"lib64mysql15-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"i386\", reference:\"libmysql-devel-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"i386\", reference:\"libmysql-static-devel-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"i386\", reference:\"libmysql15-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-bench-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-client-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-common-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-doc-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-max-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-ndb-extra-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-ndb-management-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-ndb-storage-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-ndb-tools-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64mysql-devel-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64mysql-static-devel-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64mysql15-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libmysql-devel-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libmysql-static-devel-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libmysql15-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-bench-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-client-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-common-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-doc-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-max-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-ndb-extra-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-ndb-management-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-ndb-storage-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-ndb-tools-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-04-01T04:13:42", "description": "The version of MySQL Enterprise Server 5.0 installed on the remote\nhost is earlier than 5.0.70. In such versions, it is possible for a\nlocal user to circumvent privileges through the creation of MyISAM\ntables employing the 'DATA DIRECTORY' and 'INDEX DIRECTORY' options to\noverwrite existing table files in the application's data directory. \n\nNote that this issue was supposed to have been addressed in version\n5.0.60, but the fix was incomplete.", "edition": 30, "published": "2008-11-09T00:00:00", "title": "MySQL Enterprise Server 5.0 < 5.0.70 Privilege Bypass", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4098", "CVE-2008-2079"], "modified": "2021-04-02T00:00:00", "cpe": ["cpe:/a:mysql:mysql"], "id": "MYSQL_ES_5_0_70.NASL", "href": "https://www.tenable.com/plugins/nessus/34727", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(34727);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2018/11/15 20:50:21\");\n\n script_cve_id(\"CVE-2008-2079\", \"CVE-2008-4098\");\n script_bugtraq_id(29106);\n\n script_name(english:\"MySQL Enterprise Server 5.0 < 5.0.70 Privilege Bypass\");\n script_summary(english:\"Checks version of MySQL Enterprise Server 5.0\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote database server is susceptible to a privilege bypass\nattack.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of MySQL Enterprise Server 5.0 installed on the remote\nhost is earlier than 5.0.70. In such versions, it is possible for a\nlocal user to circumvent privileges through the creation of MyISAM\ntables employing the 'DATA DIRECTORY' and 'INDEX DIRECTORY' options to\noverwrite existing table files in the application's data directory. \n\nNote that this issue was supposed to have been addressed in version\n5.0.60, but the fix was incomplete.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://bugs.mysql.com/bug.php?id=32167\");\n script_set_attribute(attribute:\"see_also\", value:\"http://dev.mysql.com/doc/refman/5.0/en/news-5-0-70.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.openwall.com/lists/oss-security/2008/09/09/20\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.openwall.com/lists/oss-security/2008/09/16/3\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to MySQL Enterprise version 5.0.70 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(59, 264);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/11/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mysql:mysql\");\n script_end_attributes();\n \n script_category(ACT_GATHER_INFO);\n script_family(english:\"Databases\");\n\n script_copyright(english:\"This script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"mysql_version.nasl\", \"mysql_login.nasl\");\n script_require_ports(\"Services/mysql\", 3306);\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"mysql_func.inc\");\n\n\nport = get_service(svc:\"mysql\", default:3306, exit_on_fail:TRUE);\n\nif (mysql_init(port:port, exit_on_fail:TRUE) == 1)\n{\n variant = mysql_get_variant();\n version = mysql_get_version();\n\n if (\n \"Enterprise \" >< variant && \n strlen(version) && \n version =~ \"^5\\.0\\.([0-9]|[1-6][0-9])($|[^0-9])\"\n )\n {\n if (report_verbosity > 0)\n {\n report =\n '\\nThe remote MySQL '+variant+'\\'s version is :\\n'+\n ' '+version+'\\n';\n datadir = get_kb_item('mysql/' + port + '/datadir');\n if (!empty_or_null(datadir))\n {\n report += ' Data Dir : ' + datadir + '\\n';\n }\n databases = get_kb_item('mysql/' + port + '/databases');\n if (!empty_or_null(databases))\n { \n report += ' Databases :\\n' + databases;\n }\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n }\n}\nmysql_close();\n", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2020-05-29T01:24:42", "bulletinFamily": "unix", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "description": "**CentOS Errata and Security Advisory** CESA-2009:0479\n\n\nPerl DBI is a database access Application Programming Interface (API) for\nthe Perl language. perl-DBD-Pg allows Perl applications to access\nPostgreSQL database servers.\n\nA heap-based buffer overflow flaw was discovered in the pg_getline function\nimplementation. If the pg_getline or getline functions read large,\nuntrusted records from a database, it could cause an application using\nthese functions to crash or, possibly, execute arbitrary code.\n(CVE-2009-0663)\n\nNote: After installing this update, pg_getline may return more data than\nspecified by its second argument, as this argument will be ignored. This is\nconsistent with current upstream behavior. Previously, the length limit\n(the second argument) was not enforced, allowing a buffer overflow.\n\nA memory leak flaw was found in the function performing the de-quoting of\nBYTEA type values acquired from a database. An attacker able to cause an\napplication using perl-DBD-Pg to perform a large number of SQL queries\nreturning BYTEA records, could cause the application to use excessive\namounts of memory or, possibly, crash. (CVE-2009-1341)\n\nAll users of perl-DBD-Pg are advised to upgrade to this updated package,\nwhich contains backported patches to fix these issues. Applications using\nperl-DBD-Pg must be restarted for the update to take effect.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2009-May/027915.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-May/027916.html\n\n**Affected packages:**\nperl-DBD-Pg\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2009-0479.html", "edition": 7, "modified": "2009-05-19T15:03:41", "published": "2009-05-19T15:03:40", "href": "http://lists.centos.org/pipermail/centos-announce/2009-May/027915.html", "id": "CESA-2009:0479", "title": "perl security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:26:06", "bulletinFamily": "unix", "cvelist": ["CVE-2009-2446", "CVE-2008-4456", "CVE-2008-3963", "CVE-2008-2079"], "description": "**CentOS Errata and Security Advisory** CESA-2009:1289\n\n\nMySQL is a multi-user, multi-threaded SQL database server. It consists of\nthe MySQL server daemon (mysqld) and many client programs and libraries.\n\nMySQL did not correctly check directories used as arguments for the DATA\nDIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated\nattacker could elevate their access privileges to tables created by other\ndatabase users. Note: This attack does not work on existing tables. An\nattacker can only elevate their access to another user's tables as the\ntables are created. As well, the names of these created tables need to be\npredicted correctly for this attack to succeed. (CVE-2008-2079)\n\nA flaw was found in the way MySQL handles an empty bit-string literal. A\nremote, authenticated attacker could crash the MySQL server daemon (mysqld)\nif they used an empty bit-string literal in an SQL statement. This issue\nonly caused a temporary denial of service, as the MySQL daemon was\nautomatically restarted after the crash. (CVE-2008-3963)\n\nAn insufficient HTML entities quoting flaw was found in the mysql command\nline client's HTML output mode. If an attacker was able to inject arbitrary\nHTML tags into data stored in a MySQL database, which was later retrieved\nusing the mysql command line client and its HTML output mode, they could\nperform a cross-site scripting (XSS) attack against victims viewing the\nHTML output in a web browser. (CVE-2008-4456)\n\nMultiple format string flaws were found in the way the MySQL server logs\nuser commands when creating and deleting databases. A remote, authenticated\nattacker with permissions to CREATE and DROP databases could use these\nflaws to formulate a specifically-crafted SQL command that would cause a\ntemporary denial of service (open connections to mysqld are terminated).\n(CVE-2009-2446)\n\nNote: To exploit the CVE-2009-2446 flaws, the general query log (the mysqld\n\"--log\" command line option or the \"log\" option in \"/etc/my.cnf\") must be\nenabled. This logging is not enabled by default.\n\nThis update also fixes multiple bugs. Details regarding these bugs can be\nfound in the Red Hat Enterprise Linux 5.4 Technical Notes. You can find a\nlink to the Technical Notes in the References section of this errata.\n\nNote: These updated packages upgrade MySQL to version 5.0.77 to incorporate\nnumerous upstream bug fixes. Details of these changes are found in the\nfollowing MySQL Release Notes:\nhttp://dev.mysql.com/doc/refman/5.0/en/news-5-0-77.html\n\nAll MySQL users are advised to upgrade to these updated packages, which\nresolve these issues. After installing this update, the MySQL server\ndaemon (mysqld) will be restarted automatically.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2009-September/028181.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-September/028182.html\n\n**Affected packages:**\nmysql\nmysql-bench\nmysql-devel\nmysql-server\nmysql-test\n\n**Upstream details at:**\n", "edition": 3, "modified": "2009-09-15T18:28:46", "published": "2009-09-15T18:28:45", "href": "http://lists.centos.org/pipermail/centos-announce/2009-September/028182.html", "id": "CESA-2009:1289", "title": "mysql security update", "type": "centos", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:35:23", "bulletinFamily": "unix", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "description": "[1.49-2.el5_3.1]\n- fix CVE-2009-0663 and CVE-2009-1341\n- Resolves: #498000 ", "edition": 4, "modified": "2009-05-13T00:00:00", "published": "2009-05-13T00:00:00", "id": "ELSA-2009-0479", "href": "http://linux.oracle.com/errata/ELSA-2009-0479.html", "title": "perl-DBD-Pg security update", "type": "oraclelinux", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:43", "bulletinFamily": "unix", "cvelist": ["CVE-2009-2446", "CVE-2008-4456", "CVE-2008-3963", "CVE-2008-2079"], "description": "[5.0.77-3]\n- Add fix for CVE-2009-2446 (format string vulnerability in COM_CREATE_DB and\n COM_DROP_DB processing)\nResolves: #512200\n[5.0.77-2]\n- Back-port upstream fix for CVE-2008-4456 (mysql command line client XSS flaw)\nResolves: #502169\n[5.0.77-1]\n- Update to MySQL 5.0.77, for numerous fixes described at\n http://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0-77.html\n including low-priority security issues CVE-2008-2079, CVE-2008-3963\nResolves: #448487, #448534, #452824, #453156, #455619, #456875\nResolves: #457218, #462534, #470036, #476896, #479615\n- Improve mysql.init to pass configured datadir to mysql_install_db,\n and to force user=mysql for both mysql_install_db and mysqld_safe.\nResolves: #450178\n- Fix mysql.init to wait correctly when socket is not in default place\nResolves: #435494\n ", "edition": 4, "modified": "2009-09-08T00:00:00", "published": "2009-09-08T00:00:00", "id": "ELSA-2009-1289", "href": "http://linux.oracle.com/errata/ELSA-2009-1289.html", "title": "mysql security and bug fix update", "type": "oraclelinux", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:35", "bulletinFamily": "software", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "description": "pg_getline buffer overflow, DoS.", "edition": 1, "modified": "2009-12-29T00:00:00", "published": "2009-12-29T00:00:00", "id": "SECURITYVULNS:VULN:10494", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:10494", "title": "Perl DBD::Pg module buffer overflow", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:32", "bulletinFamily": "software", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "description": "\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2009:344\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n\r\n Package : perl-DBD-Pg\r\n Date : December 28, 2009\r\n Affected: 2008.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n Multiple vulnerabilities was discovered and corrected in perl-DBD-Pg:\r\n \r\n Heap-based buffer overflow in the DBD::Pg module for Perl might allow\r\n context-dependent attackers to execute arbitrary code via unspecified\r\n input to an application that uses the getline and pg_getline functions\r\n to read database rows.\r\n \r\n Memory leak in the dequote_bytea function in quote.c in the DBD::Pg\r\n (aka DBD-Pg or libdbd-pg-perl) module before 2.0.0 for Perl allows\r\n context-dependent attackers to cause a denial of service (memory\r\n consumption) by fetching data with BYTEA columns (CVE-2009-1341).\r\n \r\n Packages for 2008.0 are provided for Corporate Desktop 2008.0\r\n customers.\r\n \r\n This update provides a fix for these vulnerabilities.\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0663\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1341\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Linux 2008.0:\r\n be2421eff6d4387621d1a9c2fb0cf553 2008.0/i586/perl-DBD-Pg-1.49-2.1mdv2008.0.i586.rpm \r\n 02653121d648cd28a3f6d0da998ee210 2008.0/SRPMS/perl-DBD-Pg-1.49-2.1mdv2008.0.src.rpm\r\n\r\n Mandriva Linux 2008.0/X86_64:\r\n 5f1b67d426cedecd1a16aff009282a9a 2008.0/x86_64/perl-DBD-Pg-1.49-2.1mdv2008.0.x86_64.rpm \r\n 02653121d648cd28a3f6d0da998ee210 2008.0/SRPMS/perl-DBD-Pg-1.49-2.1mdv2008.0.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.9 (GNU/Linux)\r\n\r\niD8DBQFLOMUzmqjQ0CJFipgRAk7GAKCnBIUblxVDM6cYyhnTmNePQrfC8QCgqyNy\r\nZUOi0+H3xSlS/QpHljbyZaQ=\r\n=7+yD\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2009-12-29T00:00:00", "published": "2009-12-29T00:00:00", "id": "SECURITYVULNS:DOC:23000", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:23000", "title": "[ MDVSA-2009:344 ] perl-DBD-Pg", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:30", "bulletinFamily": "software", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-2079"], "description": "It's possible to specify file of different database in CREATE TABLE.", "edition": 1, "modified": "2008-11-10T00:00:00", "published": "2008-11-10T00:00:00", "id": "SECURITYVULNS:VULN:9164", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:9164", "title": "MySQL privilege escalation", "type": "securityvulns", "cvss": {"score": 4.6, "vector": "AV:NETWORK/AC:HIGH/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:33", "bulletinFamily": "software", "cvelist": ["CVE-2009-4030", "CVE-2009-4028", "CVE-2008-4098", "CVE-2008-2079", "CVE-2009-4019"], "description": "\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2010:012\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n\r\n Package : mysql\r\n Date : January 17, 2010\r\n Affected: 2009.1, 2010.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n Multiple vulnerabilities has been found and corrected in mysql:\r\n \r\n mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does\r\n not (1) properly handle errors during execution of certain SELECT\r\n statements with subqueries, and does not (2) preserve certain\r\n null_value flags during execution of statements that use the\r\n GeomFromWKB function, which allows remote authenticated users to\r\n cause a denial of service (daemon crash) via a crafted statement\r\n (CVE-2009-4019).\r\n \r\n The vio_verify_callback function in viosslfactories.c in MySQL\r\n 5.0.x before 5.0.88 and 5.1.x before 5.1.41, when OpenSSL is used,\r\n accepts a value of zero for the depth of X.509 certificates, which\r\n allows man-in-the-middle attackers to spoof arbitrary SSL-based MySQL\r\n servers via a crafted certificate, as demonstrated by a certificate\r\n presented by a server linked against the yaSSL library (CVE-2009-4028).\r\n \r\n MySQL 5.1.x before 5.1.41 allows local users to bypass certain\r\n privilege checks by calling CREATE TABLE on a MyISAM table with\r\n modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments\r\n that are originally associated with pathnames without symlinks,\r\n and that can point to tables created at a future time at which a\r\n pathname is modified to contain a symlink to a subdirectory of the\r\n MySQL data home directory, related to incorrect calculation of the\r\n mysql_unpacked_real_data_home value. NOTE: this vulnerability exists\r\n because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079\r\n (CVE-2009-4030).\r\n \r\n The updated packages have been patched to correct these\r\n issues. Additionally for 2009.1 and 2010.0 mysql has also been upgraded\r\n to the latest stable 5.1 release (5.1.42).\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4019\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4028\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4030\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-35.html\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-36.html\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-37.html\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-38.html\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-39.html\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-40.html\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-42.html\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Linux 2009.1:\r\n 2052354eb2f57325cc5a351aa8e7fa17 2009.1/i586/libmysql16-5.1.42-0.1mdv2009.1.i586.rpm\r\n f8b86535e2b9304340b95fc6b5e5ed53 2009.1/i586/libmysql-devel-5.1.42-0.1mdv2009.1.i586.rpm\r\n 0b2b4f3359a6b44614daf30e921faebf 2009.1/i586/libmysql-static-devel-5.1.42-0.1mdv2009.1.i586.rpm\r\n 0a007a4249e801fcf6ba7112c79e125b 2009.1/i586/mysql-5.1.42-0.1mdv2009.1.i586.rpm\r\n 87664cc60c044a8415d54d4e1169556c 2009.1/i586/mysql-bench-5.1.42-0.1mdv2009.1.i586.rpm\r\n ec0a34be2a2abd3890e3b6163099231b 2009.1/i586/mysql-client-5.1.42-0.1mdv2009.1.i586.rpm\r\n 5f1526147c19c5dac3d5e926e75e6108 2009.1/i586/mysql-common-5.1.42-0.1mdv2009.1.i586.rpm\r\n 53894c10ef4d4e1384d55bf6d957d03b 2009.1/i586/mysql-doc-5.1.42-0.1mdv2009.1.i586.rpm\r\n af10d4d0e4efb516dc8228df3b6e0b04 2009.1/i586/mysql-max-5.1.42-0.1mdv2009.1.i586.rpm\r\n a950628d61d6941c5334040527b187b3 2009.1/i586/mysql-ndb-extra-5.1.42-0.1mdv2009.1.i586.rpm\r\n 5ef3d1368951afda87ce339ac3f40702 2009.1/i586/mysql-ndb-management-5.1.42-0.1mdv2009.1.i586.rpm\r\n 939043e470320d048c61ba731e58eedb 2009.1/i586/mysql-ndb-storage-5.1.42-0.1mdv2009.1.i586.rpm\r\n b575199f57235a93ab35f1d21b09106b 2009.1/i586/mysql-ndb-tools-5.1.42-0.1mdv2009.1.i586.rpm \r\n 7da4fea0d689631b6dc395cd5e80607e 2009.1/SRPMS/mysql-5.1.42-0.1mdv2009.1.src.rpm\r\n\r\n Mandriva Linux 2009.1/X86_64:\r\n 83694bc1ab6c44f9ad081a385db8e137 2009.1/x86_64/lib64mysql16-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n efeb723e6c2f03878d3c7a98c70b08fc 2009.1/x86_64/lib64mysql-devel-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 36dd02fdbc2fbb752cee1d5dd80b2687 2009.1/x86_64/lib64mysql-static-devel-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 6d0f276c904e851e94e21fd33064bf84 2009.1/x86_64/mysql-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 783bb174310ca9f2d713f83cf6d1ef88 2009.1/x86_64/mysql-bench-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 4e63f4cc681ea7647a4a6d741b272a5b 2009.1/x86_64/mysql-client-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 0387ea642a706affc7ea43996786995b 2009.1/x86_64/mysql-common-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 57a3b2e0d7f89cf6c529317f96aa175d 2009.1/x86_64/mysql-doc-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 754919090d5355395a2f36025b0a6370 2009.1/x86_64/mysql-max-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n f7b6cff4ab3d2679107c8b5a1f0d1209 2009.1/x86_64/mysql-ndb-extra-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 526aec7bd783d54a9ba354098f88cb53 2009.1/x86_64/mysql-ndb-management-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 5c21900db14347e6e04979e9edeafc7c 2009.1/x86_64/mysql-ndb-storage-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 3011a3d4a3a83b563933909446c4e5a2 2009.1/x86_64/mysql-ndb-tools-5.1.42-0.1mdv2009.1.x86_64.rpm \r\n 7da4fea0d689631b6dc395cd5e80607e 2009.1/SRPMS/mysql-5.1.42-0.1mdv2009.1.src.rpm\r\n\r\n Mandriva Linux 2010.0:\r\n d8b966d905db88c7a5f78b350b2d197b 2010.0/i586/libmysql16-5.1.42-0.1mdv2010.0.i586.rpm\r\n 97890a292a3ad4bfbb9a12bbf4526b65 2010.0/i586/libmysql-devel-5.1.42-0.1mdv2010.0.i586.rpm\r\n abdfe57c2b25ff668b9f972efa4bec28 2010.0/i586/libmysql-static-devel-5.1.42-0.1mdv2010.0.i586.rpm\r\n de115ca3e80cb4a54970590eae0caf74 2010.0/i586/mysql-5.1.42-0.1mdv2010.0.i586.rpm\r\n b1af15f0e00bd2824092dac21d28a59d 2010.0/i586/mysql-bench-5.1.42-0.1mdv2010.0.i586.rpm\r\n 67beec0620551eb817d09e4dd2ed32a6 2010.0/i586/mysql-client-5.1.42-0.1mdv2010.0.i586.rpm\r\n e7979f8b6015a750d09593478cfcccc2 2010.0/i586/mysql-common-5.1.42-0.1mdv2010.0.i586.rpm\r\n 1e403dda77399cac91522b99c5a77a94 2010.0/i586/mysql-common-core-5.1.42-0.1mdv2010.0.i586.rpm\r\n c06bcd5a5c0acb43f270f5d7ace9d417 2010.0/i586/mysql-core-5.1.42-0.1mdv2010.0.i586.rpm\r\n 155d7edf8bf7760c644733671d04dda2 2010.0/i586/mysql-doc-5.1.42-0.1mdv2010.0.i586.rpm\r\n 8a7c42ba34efd2f8f1c74491f30bac7c 2010.0/i586/mysql-max-5.1.42-0.1mdv2010.0.i586.rpm\r\n 1d1eb124a30062c8229eacee947fab6b 2010.0/i586/mysql-ndb-extra-5.1.42-0.1mdv2010.0.i586.rpm\r\n e6133a08e26f7983f9cb9b7b67b75ca9 2010.0/i586/mysql-ndb-management-5.1.42-0.1mdv2010.0.i586.rpm\r\n 9372040b6d57968315f459a688a7fdab 2010.0/i586/mysql-ndb-storage-5.1.42-0.1mdv2010.0.i586.rpm\r\n a74218625b766d72ae38c2c1476cf3e6 2010.0/i586/mysql-ndb-tools-5.1.42-0.1mdv2010.0.i586.rpm \r\n ca60b4ffe2c95cb2db29a1a1e2523924 2010.0/SRPMS/mysql-5.1.42-0.1mdv2010.0.src.rpm\r\n\r\n Mandriva Linux 2010.0/X86_64:\r\n 2930d2e7a334341d082bdec1c2ad261f 2010.0/x86_64/lib64mysql16-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 8ca967411d87705edcced52cc8281744 2010.0/x86_64/lib64mysql-devel-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 71af52b4b8cd37ec37141fe56b0bea1c 2010.0/x86_64/lib64mysql-static-devel-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n f8ff5f7cdd6054da4c81e3a741d9fb22 2010.0/x86_64/mysql-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 2b7d818a2edd120aba01e525fc51e647 2010.0/x86_64/mysql-bench-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 4896e7cfb9818e740de6586d6de18e8f 2010.0/x86_64/mysql-client-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 7904e902d0dd12a611fef6d4fe74d188 2010.0/x86_64/mysql-common-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 4ad977d5b0a3d8bd29d482f35ee41516 2010.0/x86_64/mysql-common-core-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 72ae82e587c92165a72467e30560b42f 2010.0/x86_64/mysql-core-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 7585cdb1a7065c522d3d71c91c13071f 2010.0/x86_64/mysql-doc-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 50936bad8898af9a9ecbab9f51a884c5 2010.0/x86_64/mysql-max-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 2ef542022c6437fa4df25e7b46c804dd 2010.0/x86_64/mysql-ndb-extra-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n b20519b0f4fb8ca438c8105a1305b45d 2010.0/x86_64/mysql-ndb-management-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 32d5eb57ba08af5420e44777ea2bbd98 2010.0/x86_64/mysql-ndb-storage-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 607848d02f7cffdf3169c7dbce65e75f 2010.0/x86_64/mysql-ndb-tools-5.1.42-0.1mdv2010.0.x86_64.rpm \r\n ca60b4ffe2c95cb2db29a1a1e2523924 2010.0/SRPMS/mysql-5.1.42-0.1mdv2010.0.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.9 (GNU/Linux)\r\n\r\niD8DBQFLU3VUmqjQ0CJFipgRAmhhAJ91sCoRByeEVFdzAULLmfs0t6vOsACaArA+\r\nfPZMuPMkwgub9aN1Xva9v1Q=\r\n=2/XR\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2010-01-19T00:00:00", "published": "2010-01-19T00:00:00", "id": "SECURITYVULNS:DOC:23063", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:23063", "title": "[ MDVSA-2010:012 ] mysql", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "debian": [{"lastseen": "2020-08-12T01:03:25", "bulletinFamily": "unix", "cvelist": ["CVE-2009-1341", "CVE-2009-0663"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1780-1 security@debian.org\nhttp://www.debian.org/security/ Florian Weimer\nApril 28, 2009 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : libdbd-pg-perl\nVulnerability : several\nProblem type : local (remote)\nDebian-specific: no\nCVE Id(s) : CVE-2009-0663 CVE-2009-134\n\nTwo vulnerabilities have been discovered in libdbd-pg-perl, the DBI\ndriver module for PostgreSQL database access (DBD::Pg).\n\nCVE-2009-0663\n\n A heap-based buffer overflow may allow attackers to execute arbitrary\n code through applications which read rows from the database using the\n pg_getline and getline functions. (More common retrieval methods,\n such as selectall_arrayref and fetchrow_array, are not affected.)\n\nCVE-2009-1341\n\n A memory leak in the routine which unquotes BYTEA values returned from\n the database allows attackers to cause a denial of service.\n\nFor the old stable distribution (etch), these problems have been fixed\nin version 1.49-2+etch1.\n\nFor the stable distribution (lenny) and the unstable distribution (sid),\nthese problems have been fixed in version 2.1.3-1 before the release of\nlenny.\n\nWe recommend that you upgrade your libdbd-pg-perl package.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49.orig.tar.gz\n Size/MD5 checksum: 147310 76b9d6a2f4cbaefcba23380f83998215\n http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1.diff.gz\n Size/MD5 checksum: 7869 56a99e2007bf916001c3f25e666b5eb1\n http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1.dsc\n Size/MD5 checksum: 1137 27572a9adacd09243cbc9a6cbd8b32cf\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_amd64.deb\n Size/MD5 checksum: 131228 f4c6b39a15df7b264e4fec6c84348a00\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_arm.deb\n Size/MD5 checksum: 125596 071c0261e3c53c0c58d7c49deda91c4d\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_hppa.deb\n Size/MD5 checksum: 136324 c523cf9f116595cf92087694018eeaeb\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_i386.deb\n Size/MD5 checksum: 128756 99639a5e94713216d7ab656569c3a1d9\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_ia64.deb\n Size/MD5 checksum: 155694 5cc52a6a7a2f20659a7c1a0a2202b4c9\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_mips.deb\n Size/MD5 checksum: 116780 da0d63d78a9b71edf49a49d9ca931887\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_mipsel.deb\n Size/MD5 checksum: 116568 e23a1521db5192b9029d67c8f05bfd8f\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_powerpc.deb\n Size/MD5 checksum: 131058 2dfd7e0569b0b712dcdc195788a86c9b\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_s390.deb\n Size/MD5 checksum: 123850 a42d01e742d27217d859c883c2a38ef1\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_sparc.deb\n Size/MD5 checksum: 129566 f4194cffcb723109eea117e1397d1e43\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 6, "modified": "2009-04-28T18:35:01", "published": "2009-04-28T18:35:01", "id": "DEBIAN:DSA-1780-1:47506", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2009/msg00091.html", "title": "[SECURITY] [DSA 1780-1] New libdbd-pg-perl packages fix potential code execution", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:34:19", "bulletinFamily": "unix", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-2079"], "description": "\nMySQL Team reports:\n\nAdditional corrections were made for the symlink-related privilege\n\t problem originally addressed. The original fix did not correctly\n\t handle the data directory pathname if it contained symlinked\n\t directories in its path, and the check was made only at\n\t table-creation time, not at table-opening time later.\n\n", "edition": 4, "modified": "2008-07-03T00:00:00", "published": "2008-07-03T00:00:00", "id": "738F8F9E-D661-11DD-A765-0030843D3802", "href": "https://vuxml.freebsd.org/freebsd/738f8f9e-d661-11dd-a765-0030843d3802.html", "title": "mysql -- MyISAM table privileges security bypass vulnerability for symlinked paths", "type": "freebsd", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}], "seebug": [{"lastseen": "2017-11-19T18:51:57", "description": "BUGTRAQ ID: 34757\r\nCVE ID\uff1aCVE-2009-1341\r\n\r\nDBD::Pg\u662f\u4e00\u6b3e\u7528\u4e8ePostgreSQL\u6570\u636e\u5e93\u8bbf\u95ee\u7684DBI\u9a71\u52a8\u6a21\u5757\u3002\r\nDBD::Pg\u4ece\u6570\u636e\u4e2d\u8fd4\u56de\u7684\u672a\u52a0\u5f15\u53f7BYTEA\u503c\u53ef\u5bfc\u81f4\u51fd\u6570\u5185\u5b58\u6cc4\u6f0f\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u6f0f\u6d1e\u4f7f\u5e94\u7528\u7a0b\u5e8f\u5d29\u6e83\u3002\r\n\u76ee\u524d\u6ca1\u6709\u8be6\u7ec6\u6f0f\u6d1e\u7ec6\u8282\u63d0\u4f9b\u3002\n\nDebian Linux 4.0 sparc\r\nDebian Linux 4.0 s/390\r\nDebian Linux 4.0 powerpc\r\nDebian Linux 4.0 mipsel\r\nDebian Linux 4.0 mips\r\nDebian Linux 4.0 m68k\r\nDebian Linux 4.0 ia-64\r\nDebian Linux 4.0 ia-32\r\nDebian Linux 4.0 hppa\r\nDebian Linux 4.0 armel\r\nDebian Linux 4.0 arm\r\nDebian Linux 4.0 amd64\r\nDebian Linux 4.0 alpha\r\nDebian Linux 4.0\r\n \n Debian\u7cfb\u7edf\u53ef\u53c2\u8003\u5982\u4e0b\u5347\u7ea7\u7a0b\u5e8f\uff1a\r\nDebian GNU/Linux 4.0 alias etch\r\n- -------------------------------\r\nSource archives:\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n.orig.tar.gz\r\n Size/MD5 checksum: 147310 76b9d6a2f4cbaefcba23380f83998215\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1.diff.gz\r\n Size/MD5 checksum: 7869 56a99e2007bf916001c3f25e666b5eb1\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1.dsc\r\n Size/MD5 checksum: 1137 27572a9adacd09243cbc9a6cbd8b32cf\r\namd64 architecture (AMD x86_64 (AMD64))\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_amd64.deb\r\n Size/MD5 checksum: 131228 f4c6b39a15df7b264e4fec6c84348a00\r\narm architecture (ARM)\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_arm.deb\r\n Size/MD5 checksum: 125596 071c0261e3c53c0c58d7c49deda91c4d\r\nhppa architecture (HP PA RISC)\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_hppa.deb\r\n Size/MD5 checksum: 136324 c523cf9f116595cf92087694018eeaeb\r\ni386 architecture (Intel ia32)\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_i386.deb\r\n Size/MD5 checksum: 128756 99639a5e94713216d7ab656569c3a1d9\r\nia64 architecture (Intel ia64)\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_ia64.deb\r\n Size/MD5 checksum: 155694 5cc52a6a7a2f20659a7c1a0a2202b4c9\r\nmips architecture (MIPS (Big Endian))\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_mips.deb\r\n Size/MD5 checksum: 116780 da0d63d78a9b71edf49a49d9ca931887\r\nmipsel architecture (MIPS (Little Endian))\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_mipsel.deb\r\n Size/MD5 checksum: 116568 e23a1521db5192b9029d67c8f05bfd8f\r\npowerpc architecture (PowerPC)\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_powerpc.deb\r\n Size/MD5 checksum: 131058 2dfd7e0569b0b712dcdc195788a86c9b\r\ns390 architecture (IBM S/390)\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_s390.deb\r\n Size/MD5 checksum: 123850 a42d01e742d27217d859c883c2a38ef1\r\nsparc architecture (Sun SPARC/UltraSPARC)\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_sparc.deb\r\n Size/MD5 checksum: 129566 f4194cffcb723109eea117e1397d1e43", "published": "2009-04-30T00:00:00", "title": "DBD::Pg BYTEA\u503c\u5185\u5b58\u6cc4\u6f0f\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2009-1341"], "modified": "2009-04-30T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-5137", "id": "SSV:5137", "sourceData": "", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "sourceHref": ""}, {"lastseen": "2017-11-19T18:52:11", "description": "BUGTRAQ ID: 34755\r\nCVE ID\uff1aCVE-2009-0663\r\n\r\nDBD::Pg\u662f\u4e00\u6b3e\u7528\u4e8ePostgreSQL\u6570\u636e\u5e93\u8bbf\u95ee\u7684DBI\u9a71\u52a8\u6a21\u5757\u3002\r\nDBD::Pg\u5b58\u5728\u57fa\u4e8e\u5806\u7684\u7f13\u51b2\u533a\u6ea2\u51fa\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u6f0f\u6d1e\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\r\n\u4f7f\u7528pg_getline\u548cgetline\u51fd\u6570\u53ef\u4ece\u6570\u636e\u5e93\u4e2d\u8bfb\u53d6\u884c\u4fe1\u606f\u7684\u5e94\u7528\u7a0b\u5e8f\u53ef\u901a\u8fc7\u89e6\u53d1\u5806\u6ea2\u51fa\u800c\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\r\n \n\nDebian Linux 4.0 sparc\r\nDebian Linux 4.0 s/390\r\nDebian Linux 4.0 powerpc\r\nDebian Linux 4.0 mipsel\r\nDebian Linux 4.0 mips\r\nDebian Linux 4.0 m68k\r\nDebian Linux 4.0 ia-64\r\nDebian Linux 4.0 ia-32\r\nDebian Linux 4.0 hppa\r\nDebian Linux 4.0 armel\r\nDebian Linux 4.0 arm\r\nDebian Linux 4.0 amd64\r\nDebian Linux 4.0 alpha\r\nDebian Linux 4.0\n Debian\u7cfb\u7edf\u53ef\u53c2\u8003\u5982\u4e0b\u5347\u7ea7\u7a0b\u5e8f\uff1a\r\nDebian GNU/Linux 4.0 alias etch\r\n- -------------------------------\r\nSource archives:\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n.orig.tar.gz\r\n Size/MD5 checksum: 147310 76b9d6a2f4cbaefcba23380f83998215\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1.diff.gz\r\n Size/MD5 checksum: 7869 56a99e2007bf916001c3f25e666b5eb1\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1.dsc\r\n Size/MD5 checksum: 1137 27572a9adacd09243cbc9a6cbd8b32cf\r\namd64 architecture (AMD x86_64 (AMD64))\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_amd64.deb\r\n Size/MD5 checksum: 131228 f4c6b39a15df7b264e4fec6c84348a00\r\narm architecture (ARM)\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_arm.deb\r\n Size/MD5 checksum: 125596 071c0261e3c53c0c58d7c49deda91c4d\r\nhppa architecture (HP PA RISC)\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_hppa.deb\r\n Size/MD5 checksum: 136324 c523cf9f116595cf92087694018eeaeb\r\ni386 architecture (Intel ia32)\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_i386.deb\r\n Size/MD5 checksum: 128756 99639a5e94713216d7ab656569c3a1d9\r\nia64 architecture (Intel ia64)\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_ia64.deb\r\n Size/MD5 checksum: 155694 5cc52a6a7a2f20659a7c1a0a2202b4c9\r\nmips architecture (MIPS (Big Endian))\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_mips.deb\r\n Size/MD5 checksum: 116780 da0d63d78a9b71edf49a49d9ca931887\r\nmipsel architecture (MIPS (Little Endian))\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_mipsel.deb\r\n Size/MD5 checksum: 116568 e23a1521db5192b9029d67c8f05bfd8f\r\npowerpc architecture (PowerPC)\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_powerpc.deb\r\n Size/MD5 checksum: 131058 2dfd7e0569b0b712dcdc195788a86c9b\r\ns390 architecture (IBM S/390)\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_s390.deb\r\n Size/MD5 checksum: 123850 a42d01e742d27217d859c883c2a38ef1\r\nsparc architecture (Sun SPARC/UltraSPARC)\r\n <a href=http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49 target=_blank rel=external nofollow>http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49</a>\r\n-2+etch1_sparc.deb\r\n Size/MD5 checksum: 129566 f4194cffcb723109eea117e1397d1e43", "published": "2009-04-30T00:00:00", "title": "DBD::Pg 'pg_getline()'\u548c'getline()'\u5806\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2009-0663"], "modified": "2009-04-30T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-5136", "id": "SSV:5136", "sourceData": "", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": ""}]}